diff --git a/2.1-dev/dpv/dpv-en.html b/2.1-dev/dpv/dpv-en.html index bec888506..21d334853 100644 --- a/2.1-dev/dpv/dpv-en.html +++ b/2.1-dev/dpv/dpv-en.html @@ -5321,6 +5321,62 @@

Rules

+
  • + dpv:RuleFulfilmentStatus: Status associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated + go to full definition + +
  • @@ -17610,7 +17666,8 @@

    Context

    Subject of relation - dpv:hasObligation, + dpv:hasFulfillmentsStatus, + dpv:hasObligation, dpv:hasPermission, dpv:hasProhibition, dpv:hasRule @@ -35522,235 +35579,237 @@

    Hardware Security Protocols

    - - - - - - - - - - - - - - - - - - - - - -
    -

    Hash Functions

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermHashFunctionsPrefixdpv
    LabelHash Functions
    IRIhttps://w3id.org/dpv#HashFunctions
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionUse of hash functions to map information or to retrieve a prior categorisation
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV -
    -
    - - - -
    -

    Hash-based Message Authentication Code (HMAC)

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermHashMessageAuthenticationCodePrefixdpv
    LabelHash-based Message Authentication Code (HMAC)
    IRIhttps://w3id.org/dpv#HashMessageAuthenticationCode
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicAuthentication - → dpv:AuthenticationProtocols - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Broader/Parent types dpv:CryptographicAuthentication - → dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionUse of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV -
    -
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + +
    +

    Hash Functions

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashFunctionsPrefixdpv
    LabelHash Functions
    IRIhttps://w3id.org/dpv#HashFunctions
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionUse of hash functions to map information or to retrieve a prior categorisation
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + +
    +

    Hash-based Message Authentication Code (HMAC)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashMessageAuthenticationCodePrefixdpv
    LabelHash-based Message Authentication Code (HMAC)
    IRIhttps://w3id.org/dpv#HashMessageAuthenticationCode
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionUse of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -48710,7 +48769,8 @@

    Obligation

    Object of relation - dpv:hasObligation, + dpv:hasFulfillmentsStatus, + dpv:hasObligation, dpv:hasRule @@ -48755,6 +48815,249 @@

    Obligation

    +
    +

    Obligation Fulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermObligationFulfilledPrefixdpv
    LabelObligation Fulfilled
    IRIhttps://w3id.org/dpv#ObligationFulfilled
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Obligation Unfulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermObligationUnfulfilledPrefixdpv
    LabelObligation Unfulfilled
    IRIhttps://w3id.org/dpv#ObligationUnfulfilled
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Obligation Violated

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermObligationViolatedPrefixdpv
    LabelObligation Violated
    IRIhttps://w3id.org/dpv#ObligationViolated
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + +

    Observe

    @@ -51930,7 +52233,8 @@

    Permission

    - @@ -52062,6 +52366,168 @@

    Permission Management

    Object of relation dpv:hasPermission, + dpv:hasFulfillmentsStatus, + dpv:hasPermission, dpv:hasRule
    + + + +
    +

    Permission Not Utilised

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPermissionNotUtilisedPrefixdpv
    LabelPermission Not Utilised
    IRIhttps://w3id.org/dpv#PermissionNotUtilised
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Permission Utilised

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPermissionUtilisedPrefixdpv
    LabelPermission Utilised
    IRIhttps://w3id.org/dpv#PermissionUtilised
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    @@ -55589,7 +56055,8 @@

    Prohibition

    Object of relation - dpv:hasProhibition, + dpv:hasFulfillmentsStatus, + dpv:hasProhibition, dpv:hasRule @@ -55637,6 +56104,168 @@

    Prohibition

    +
    +

    Prohibition Fulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermProhibitionFulfilledPrefixdpv
    LabelProhibition Fulfilled
    IRIhttps://w3id.org/dpv#ProhibitionFulfilled
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Prohibition Violated

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermProhibitionViolatedPrefixdpv
    LabelProhibition Violated
    IRIhttps://w3id.org/dpv#ProhibitionViolated
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + +

    Protection of Intellectual Property Rights

    @@ -63033,7 +63662,8 @@

    Rule

    - @@ -63077,11 +63707,333 @@

    Rule

    Object of relation dpv:hasRule + dpv:hasFulfillmentsStatus, + dpv:hasRule
    + + + +
    +

    Rule Fulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRuleFulfilledPrefixdpv
    LabelRule Fulfilled
    IRIhttps://w3id.org/dpv#RuleFulfilled
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a rule has been fulfilled, completed, or satisfied
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + +
    +

    Rule Fulfilment Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRuleFulfilmentStatusPrefixdpv
    LabelRule Fulfilment Status
    IRIhttps://w3id.org/dpv#RuleFulfilmentStatus
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    +
    +

    Rule Unfulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRuleUnfulfilledPrefixdpv
    LabelRule Unfulfilled
    IRIhttps://w3id.org/dpv#RuleUnfulfilled
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a rule has not been fulfilled nor violated
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Rule Violated

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRuleViolatedPrefixdpv
    LabelRule Violated
    IRIhttps://w3id.org/dpv#RuleViolated
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a rule has been violated, breached, broken, or infracted
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + +

    Safeguard

    @@ -79137,6 +80089,90 @@

    has frequency

    +
    +

    has fulfillment status

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasFulfillmentsStatusPrefixdpv
    Labelhas fulfillment status
    IRIhttps://w3id.org/dpv#hasFulfillmentsStatus
    Typerdf:Property, skos:Concept
    Broader/Parent types dpv:hasStatus +
    Sub-property of dpv:hasStatus +
    Domain includes dpv:Context +
    Range includes dpv:Rule +
    DefinitionSpecifying the fulfillment status associated with a rule
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + +

    has geographic coverage

    @@ -86272,72 +87308,235 @@

    is subsidiary of

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    mitigates risk

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermmitigatesRiskPrefixdpv
    Labelmitigates risk
    IRIhttps://w3id.org/dpv#mitigatesRisk
    Typerdf:Property, skos:Concept
    Domain includes dpv:RiskMitigationMeasure +
    Range includes dpv:Risk +
    DefinitionIndicates risks mitigated by this concept
    Date Created2020-11-04
    ContributorsHarshvardhan J. Pandit
    See More: section RISK in DPV +
    +
    @@ -86426,83 +87625,8 @@

    is subsidiary of

    -
    -

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermmitigatesRiskPrefixdpv
    Labelmitigates risk
    IRIhttps://w3id.org/dpv#mitigatesRisk
    Typerdf:Property, skos:Concept
    Domain includes dpv:RiskMitigationMeasure -
    Range includes dpv:Risk -
    DefinitionIndicates risks mitigated by this concept
    Date Created2020-11-04
    ContributorsHarshvardhan J. Pandit
    See More: section RISK in DPV -
    -
    - - @@ -86589,25 +87713,6 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - @@ -86624,6 +87729,7 @@

    mitigates risk

    + @@ -86685,36 +87791,7 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + @@ -86740,8 +87817,6 @@

    mitigates risk

    - - @@ -86765,10 +87840,6 @@

    mitigates risk

    - - - - @@ -86819,8 +87890,16 @@

    mitigates risk

    + + + + + + + + @@ -86839,17 +87918,6 @@

    mitigates risk

    - - - - - - - - - - - @@ -86931,6 +87999,8 @@

    mitigates risk

    + + @@ -86942,8 +88012,6 @@

    mitigates risk

    - - @@ -87077,6 +88145,8 @@

    mitigates risk

    + + @@ -87101,8 +88171,6 @@

    mitigates risk

    - - @@ -87114,14 +88182,14 @@

    mitigates risk

    + + - - @@ -89311,6 +90379,8 @@

    dct:valid

    + + @@ -89933,6 +91003,15 @@

    dct:valid

    + + + + + + + + + @@ -90040,6 +91119,12 @@

    dct:valid

    + + + + + + @@ -90180,6 +91265,12 @@

    dct:valid

    + + + + + + @@ -90421,6 +91512,11 @@

    dct:valid

    + + + + + @@ -90431,6 +91527,12 @@

    dct:valid

    + + + + + + diff --git a/2.1-dev/dpv/dpv-owl.html b/2.1-dev/dpv/dpv-owl.html index 50351d7de..352764c0a 100644 --- a/2.1-dev/dpv/dpv-owl.html +++ b/2.1-dev/dpv/dpv-owl.html @@ -12780,7 +12780,8 @@

    Context

    in Domain of - dpv-owl:hasObligation, + dpv-owl:hasFulfillmentsStatus, + dpv-owl:hasObligation, dpv-owl:hasPermission, dpv-owl:hasProhibition, dpv-owl:hasRule @@ -31104,6 +31105,8 @@

    Hardware Security Protocols

    + + @@ -44576,7 +44579,8 @@

    Obligation

    in Range of - dpv-owl:hasObligation, + dpv-owl:hasFulfillmentsStatus, + dpv-owl:hasObligation, dpv-owl:hasRule @@ -44618,6 +44622,255 @@

    Obligation

    +
    +

    Obligation Fulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermObligationFulfilledPrefixdpv-owl
    LabelObligation Fulfilled
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ObligationFulfilled
    + https://w3id.org/dpv#ObligationFulfilled +
    Type rdfs:Class + , owl:Class + , dpv-owl:RuleFulfilmentStatus +
    Sub-class of dpv-owl:RuleFulfilmentStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rules
    +
    + + + +
    +

    Obligation Unfulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermObligationUnfulfilledPrefixdpv-owl
    LabelObligation Unfulfilled
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ObligationUnfulfilled
    + https://w3id.org/dpv#ObligationUnfulfilled +
    Type rdfs:Class + , owl:Class + , dpv-owl:RuleFulfilmentStatus +
    Sub-class of dpv-owl:RuleFulfilmentStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rules
    +
    + + + +
    +

    Obligation Violated

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermObligationViolatedPrefixdpv-owl
    LabelObligation Violated
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ObligationViolated
    + https://w3id.org/dpv#ObligationViolated +
    Type rdfs:Class + , owl:Class + , dpv-owl:RuleFulfilmentStatus +
    Sub-class of dpv-owl:RuleFulfilmentStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rules
    +
    + + +

    Observe

    @@ -47866,7 +48119,8 @@

    Permission

    - @@ -47999,6 +48253,172 @@

    Permission Management

    in Range of dpv-owl:hasPermission, + dpv-owl:hasFulfillmentsStatus, + dpv-owl:hasPermission, dpv-owl:hasRule
    + + + +
    +

    Permission Not Utilised

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPermissionNotUtilisedPrefixdpv-owl
    LabelPermission Not Utilised
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PermissionNotUtilised
    + https://w3id.org/dpv#PermissionNotUtilised +
    Type rdfs:Class + , owl:Class + , dpv-owl:RuleFulfilmentStatus +
    Sub-class of dpv-owl:RuleFulfilmentStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rules
    +
    + + + +
    +

    Permission Utilised

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPermissionUtilisedPrefixdpv-owl
    LabelPermission Utilised
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PermissionUtilised
    + https://w3id.org/dpv#PermissionUtilised +
    Type rdfs:Class + , owl:Class + , dpv-owl:RuleFulfilmentStatus +
    Sub-class of dpv-owl:RuleFulfilmentStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rules
    +
    @@ -51613,7 +52033,8 @@

    Prohibition

    in Range of - dpv-owl:hasProhibition, + dpv-owl:hasFulfillmentsStatus, + dpv-owl:hasProhibition, dpv-owl:hasRule @@ -51660,6 +52081,172 @@

    Prohibition

    +
    +

    Prohibition Fulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermProhibitionFulfilledPrefixdpv-owl
    LabelProhibition Fulfilled
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ProhibitionFulfilled
    + https://w3id.org/dpv#ProhibitionFulfilled +
    Type rdfs:Class + , owl:Class + , dpv-owl:RuleFulfilmentStatus +
    Sub-class of dpv-owl:RuleFulfilmentStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rules
    +
    + + + +
    +

    Prohibition Violated

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermProhibitionViolatedPrefixdpv-owl
    LabelProhibition Violated
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ProhibitionViolated
    + https://w3id.org/dpv#ProhibitionViolated +
    Type rdfs:Class + , owl:Class + , dpv-owl:RuleFulfilmentStatus +
    Sub-class of dpv-owl:RuleFulfilmentStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rules
    +
    + + +

    Protection of Intellectual Property Rights

    @@ -59237,7 +59824,8 @@

    Rule

    - @@ -59279,11 +59867,340 @@

    Rule

    in Range of dpv-owl:hasRule + dpv-owl:hasFulfillmentsStatus, + dpv-owl:hasRule
    + + + +
    +

    Rule Fulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRuleFulfilledPrefixdpv-owl
    LabelRule Fulfilled
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#RuleFulfilled
    + https://w3id.org/dpv#RuleFulfilled +
    Type rdfs:Class + , owl:Class + , dpv-owl:RuleFulfilmentStatus +
    Sub-class of dpv-owl:RuleFulfilmentStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus indicating a rule has been fulfilled, completed, or satisfied
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rules
    +
    + + +
    +

    Rule Fulfilment Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRuleFulfilmentStatusPrefixdpv-owl
    LabelRule Fulfilment Status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#RuleFulfilmentStatus
    + https://w3id.org/dpv#RuleFulfilmentStatus +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rules
    +
    +
    +

    Rule Unfulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRuleUnfulfilledPrefixdpv-owl
    LabelRule Unfulfilled
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#RuleUnfulfilled
    + https://w3id.org/dpv#RuleUnfulfilled +
    Type rdfs:Class + , owl:Class + , dpv-owl:RuleFulfilmentStatus +
    Sub-class of dpv-owl:RuleFulfilmentStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus indicating a rule has not been fulfilled nor violated
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rules
    +
    + + + +
    +

    Rule Violated

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRuleViolatedPrefixdpv-owl
    LabelRule Violated
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#RuleViolated
    + https://w3id.org/dpv#RuleViolated +
    Type rdfs:Class + , owl:Class + , dpv-owl:RuleFulfilmentStatus +
    Sub-class of dpv-owl:RuleFulfilmentStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus indicating a rule has been violated, breached, broken, or infracted
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rules
    +
    + + +

    Safeguard

    @@ -75654,6 +76571,91 @@

    has frequency

    +
    +

    has fulfillment status

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasFulfillmentsStatusPrefixdpv-owl
    Labelhas fulfillment status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#hasFulfillmentsStatus
    + https://w3id.org/dpv#hasFulfillmentsStatus +
    Type rdf:Property + , owl:Class +
    Sub-class of dpv-owl:hasStatus +
    Sub-property of dpv-owl:hasStatus +
    Domain includes dpv-owl:Context +
    Range includes dpv-owl:Rule +
    DefinitionSpecifying the fulfillment status associated with a rule
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rules
    +
    + +

    has geographic coverage

    @@ -82902,72 +83904,235 @@

    is subsidiary of

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    mitigates risk

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermmitigatesRiskPrefixdpv-owl
    Labelmitigates risk
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#mitigatesRisk
    + https://w3id.org/dpv#mitigatesRisk +
    Type rdf:Property + , owl:Class +
    Domain includes dpv-owl:RiskMitigationMeasure +
    Range includes dpv-owl:Risk +
    DefinitionIndicates risks mitigated by this concept
    Date Created2020-11-04
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk
    +
    @@ -83054,85 +84219,10 @@

    is subsidiary of

    - -
    -

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermmitigatesRiskPrefixdpv-owl
    Labelmitigates risk
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#mitigatesRisk
    - https://w3id.org/dpv#mitigatesRisk -
    Type rdf:Property - , owl:Class -
    Domain includes dpv-owl:RiskMitigationMeasure -
    Range includes dpv-owl:Risk -
    DefinitionIndicates risks mitigated by this concept
    Date Created2020-11-04
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk
    -
    - - @@ -83219,25 +84309,6 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - @@ -83254,6 +84325,7 @@

    mitigates risk

    + @@ -83315,36 +84387,7 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + @@ -83370,8 +84413,6 @@

    mitigates risk

    - - @@ -83395,10 +84436,6 @@

    mitigates risk

    - - - - @@ -83449,8 +84486,16 @@

    mitigates risk

    + + + + + + + + @@ -83469,17 +84514,6 @@

    mitigates risk

    - - - - - - - - - - - @@ -83561,6 +84595,8 @@

    mitigates risk

    + + @@ -83572,8 +84608,6 @@

    mitigates risk

    - - @@ -83707,6 +84741,8 @@

    mitigates risk

    + + @@ -83731,8 +84767,6 @@

    mitigates risk

    - - @@ -83744,14 +84778,14 @@

    mitigates risk

    + + - - @@ -85948,6 +86982,8 @@

    dct:valid

    + + @@ -86570,6 +87606,15 @@

    dct:valid

    + + + + + + + + + @@ -86677,6 +87722,12 @@

    dct:valid

    + + + + + + @@ -86817,6 +87868,12 @@

    dct:valid

    + + + + + + @@ -87058,6 +88115,11 @@

    dct:valid

    + + + + + @@ -87068,6 +88130,12 @@

    dct:valid

    + + + + + + diff --git a/2.1-dev/dpv/dpv-owl.jsonld b/2.1-dev/dpv/dpv-owl.jsonld index 467d5a1a0..be8212064 100644 --- a/2.1-dev/dpv/dpv-owl.jsonld +++ b/2.1-dev/dpv/dpv-owl.jsonld @@ -1,26 +1,25 @@ [ { - "@id": "https://w3id.org/dpv/owl#Display", + "@id": "https://w3id.org/dpv/owl#DistributedSystemSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DGA 2.20" + "@id": "_:Nd0001008ac1548aebfb6af0946249492" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,7 +29,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42,33 +41,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to present or show data" + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Display" + "@value": "Distributed System Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectContract", + "@id": "_:Nd0001008ac1548aebfb6af0946249492", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#EnterIntoContract", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -84,28 +98,32 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Contract" + "@value": "Enter Into Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditApproved", + "@id": "https://w3id.org/dpv/owl#hasSensitivityLevel", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AuditStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#SensitivityLevel" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -115,7 +133,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -123,11 +141,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#AuditStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -137,42 +150,62 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "Indicates the associated level of sensitivity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "has sensitivity level" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#SensitivityLevel" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataQualityImprovement", + "@id": "https://w3id.org/dpv/owl#isImplementedByEntity", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-05-07" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#DataQualityManagement" + "@id": "https://w3id.org/dpv/examples/owl#E0037" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -184,32 +217,57 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with improvement of data quality" + "@value": "Indicates implementation details such as entities or agents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Improvement" + "@value": "is implemented by entity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + }, + { + "@language": "en", + "@value": "Also used to indicate the Entity that implements or performs a Right Exercise Activity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement", + "@id": "https://w3id.org/dpv/owl#Transfer", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "_:N0e392a8813434878ba8df0920e590503" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0035" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -219,7 +277,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataGovernance" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -231,67 +289,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data interoperability" + "@value": "to move data from one place to another" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Management" + "@value": "Transfer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractualClause", + "@id": "_:N0e392a8813434878ba8df0920e590503", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "A part or component within a contract that outlines its specifics" + "@value": "SPECIAL Project" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Contractual Clause" + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#Status", + "@id": "https://w3id.org/dpv/owl#Assess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -301,7 +345,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -313,68 +357,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Status" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "Assess" } ] }, { - "@id": "https://w3id.org/dpv/owl#AccessControlMethod", + "@id": "https://w3id.org/dpv/owl#OrganisationalUnit", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-23" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0020" + "@id": "https://w3id.org/dpv/examples/owl#E0037" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -384,7 +396,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -396,37 +408,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Organisational Unit" } ] }, { - "@id": "https://w3id.org/dpv/owl#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv/owl#ProviderStandardFormContract", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N86fcfcd1d0594247a1cafd7553e8e63e" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -436,7 +438,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -448,57 +450,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wireless Security Protocols" - } - ] - }, - { - "@id": "_:N86fcfcd1d0594247a1cafd7553e8e63e", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Provider Standard Form Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPersonalData", + "@id": "https://w3id.org/dpv/owl#ParentLegalEntity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#PersonalData" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0044" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -506,9 +482,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasData" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -520,32 +496,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "A legal entity that has one or more subsidiary entities operating under it" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@value": "Parent Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestUninformed", + "@id": "https://w3id.org/dpv/owl#RiskAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegitimateInterestStatus", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -555,7 +531,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestStatus" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -567,38 +543,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the Legitimate Interest was not informed to the data subject or other relevant entities" + "@value": "Assessment involving identification, analysis, and evaluation of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate InterestUninformed" + "@value": "Risk Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#ROPA", + "@id": "https://w3id.org/dpv/owl#Status", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -608,7 +577,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -620,45 +589,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Processing Activities (ROPA) is a document detailing processing activities" + "@value": "The status or state of something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Processing Activities" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat" + "@value": "Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditStatus", + "@id": "https://w3id.org/dpv/owl#ContractUnfulfilled", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0056" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0057" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -668,7 +619,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#ContractFulfilmentState" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -680,38 +631,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Status" + "@value": "Contract Unfulfilled" } ] }, { - "@id": "https://w3id.org/dpv/owl#ScientificResearch", + "@id": "https://w3id.org/dpv/owl#HugeDataVolume", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.16" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -721,7 +666,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -733,32 +678,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with scientific research" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scientific Research" + "@value": "Huge Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#IntellectualPropertyData", + "@id": "https://w3id.org/dpv/owl#ConsentWithdrawn", "@type": [ + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DGA 5.10" + "@id": "_:Ne209ac81fd34466f8bd1e8251b97d952" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -768,7 +718,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConfidentialData" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -780,18 +730,40 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected by Intellectual Property rights and regulations" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intellectual Property Data" + "@value": "Consent Withdrawn" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#UsageControl", + "@id": "_:Ne209ac81fd34466f8bd1e8251b97d952", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -810,7 +782,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N09a3f8088c33498d8c3239bca02c0691" + "@id": "_:Nb7513117269a48b78969408a1c7ca946" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -820,7 +792,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AccessControlMethod" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -832,18 +804,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Data Sanitisation Technique" } ] }, { - "@id": "_:N09a3f8088c33498d8c3239bca02c0691", + "@id": "_:Nb7513117269a48b78969408a1c7ca946", "@type": [ "https://schema.org/WebPage" ], @@ -859,27 +831,21 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv/owl#AcademicResearch", "@type": [ - "https://w3id.org/dpv/owl#HumanInvolvement", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -889,7 +855,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -901,32 +867,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "Academic Research" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasImpactAssessment", + "@id": "https://w3id.org/dpv/owl#Likelihood", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -936,17 +896,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-07-22" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0068" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#hasAssessment" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -958,42 +918,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an impact assessment associated with the specific context" + "@value": "The likelihood or probability or chance of something taking place or occuring" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact assessment" + "@value": "Likelihood" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@language": "en", + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ] }, { - "@id": "https://w3id.org/dpv/owl#VitalInterestCompleted", + "@id": "https://w3id.org/dpv/owl#Severity", "@type": [ - "https://w3id.org/dpv/owl#VitalInterestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-07-21" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0068" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#VitalInterestStatus" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1005,32 +970,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the vital interest activity has been completed" + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest Completed" + "@value": "Severity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBackupProtocols", + "@id": "https://w3id.org/dpv/owl#ContractDefinitions", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1038,11 +1003,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1052,32 +1012,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "A section specifying the meanings of key terms and phrases used throughout the contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Contract Definitions" } ] }, { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity", + "@id": "https://w3id.org/dpv/owl#B2B2CContract", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Beatriz Esteves, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1087,7 +1047,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#B2BContract" + }, + { + "@id": "https://w3id.org/dpv/owl#B2CContract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1099,38 +1062,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" + "@value": "A contract between two businesses who partner together to provide services to a consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Security" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@value": "Business-to-Business-to-Consumer Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#ContractBreached", "@type": [ - "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1140,7 +1092,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#ContractFulfilmentState" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1152,26 +1104,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Scale Of Data Subjects" + "@value": "Contract Breached" } ] }, { - "@id": "https://w3id.org/dpv/owl#IdentifyingPersonalData", + "@id": "https://w3id.org/dpv/owl#ControllerInformed", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1181,7 +1139,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@id": "https://w3id.org/dpv/owl#EntityInformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1193,38 +1151,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" + "@value": "Status indicating Controller has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifying Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." + "@value": "Controller Informed" } ] }, { - "@id": "https://w3id.org/dpv/owl#Adult", + "@id": "https://w3id.org/dpv/owl#InferredData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1234,7 +1180,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#DerivedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1246,37 +1192,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Data that has been obtained through inferences of other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adult" + "@value": "Inferred Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerOrderManagement", + "@id": "https://w3id.org/dpv/owl#RiskLevel", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-07-20" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0068" + }, { - "@id": "_:Nf8109d84979a42c08f7c068b6c86a3ef" + "@id": "https://w3id.org/dpv/examples/owl#E0071" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1284,11 +1232,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1298,47 +1241,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management" - } - ] - }, - { - "@id": "_:Nf8109d84979a42c08f7c068b6c86a3ef", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "Belgian DPA ROPA Template" + "@value": "Risk Level" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@language": "en", + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ] }, { - "@id": "https://w3id.org/dpv/owl#City", + "@id": "https://w3id.org/dpv/owl#RecertificationPolicy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1348,7 +1283,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Region" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1360,42 +1295,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region consisting of urban population and commerce" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "City" + "@value": "Recertification Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer", + "@id": "https://w3id.org/dpv/owl#hasProhibition", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Georg P. Krog, Paul Ryan" + "@id": "https://w3id.org/dpv/owl#Context" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv/owl#Prohibition" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" + "@value": "2022-10-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:Ne62ce9c19f834a1c9e083c92d2235e0a" + "@id": "https://w3id.org/dpv/examples/owl#E0066" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1403,9 +1342,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Representative" + "@id": "https://w3id.org/dpv/owl#hasRule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1417,48 +1356,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "has prohibition" } - ] - }, - { - "@id": "_:Ne62ce9c19f834a1c9e083c92d2235e0a", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "https://schema.org/domainIncludes": [ { - "@value": "GDPR Art.37" + "@id": "https://w3id.org/dpv/owl#Context" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" + "@id": "https://w3id.org/dpv/owl#Prohibition" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotification", + "@id": "https://w3id.org/dpv/owl#GeographicCoverage", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0049" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1468,7 +1405,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notification" + "@id": "https://w3id.org/dpv/owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1480,20 +1417,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification of information about security incident(s)" + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Notification" + "@value": "Geographic Coverage" } ] }, { - "@id": "https://w3id.org/dpv/owl#Severity", + "@id": "https://w3id.org/dpv/owl#UsageControl", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1504,12 +1442,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0068" + "@id": "_:Nf7cc637460094acabdd8682a2daadc82" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1517,6 +1455,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#AccessControlMethod" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1526,37 +1469,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Severity" + "@value": "Usage Control" } + ] + }, + { + "@id": "_:Nf7cc637460094acabdd8682a2daadc82", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv/owl#DesignStandard", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1566,7 +1520,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1578,38 +1532,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "Design Standard" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalSupplySecurity", + "@id": "https://w3id.org/dpv/owl#ProtectionOfNationalSecurity", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-02-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-14" + "@value": "DGA 1.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1619,7 +1573,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1631,31 +1585,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physically securing the supply of resources" + "@value": "Purposes associated with the protection of national security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Supply Security" + "@value": "Protection of National Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "@id": "https://w3id.org/dpv/owl#MediumScaleProcessing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ProcessingScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1665,7 +1620,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#ProcessingScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1677,26 +1632,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context where it is permitted or able to do something" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Permissive Involvement" + "@value": "Medium Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#CollectedData", + "@id": "https://w3id.org/dpv/owl#Policy", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1706,7 +1667,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1718,32 +1679,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained by collecting it from a source" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Data" + "@value": "Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractPerformance", + "@id": "https://w3id.org/dpv/owl#ConsentManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.n" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1753,7 +1720,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#PermissionManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1765,32 +1732,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing of data or technologies" + "@value": "Methods to obtain, provide, modify, and withdraw consent along with maintaining a record of consent, retrieving records, and processing changes in consent states" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Consent Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#SearchFunctionalities", + "@id": "https://w3id.org/dpv/owl#FixedLocation", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1800,7 +1773,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1812,38 +1785,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Search Functionalities" + "@value": "Fixed Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvideOfficialStatistics", + "@id": "https://w3id.org/dpv/owl#hasDataSubject", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubject" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2019-04-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1851,9 +1828,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1865,36 +1842,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with facilitating the development, production and dissemination of reliable official statistics" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Official Statistics" + "@value": "has data subject" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingScale", + "@id": "https://w3id.org/dpv/owl#AuditStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-05-18" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0049" + "@id": "https://w3id.org/dpv/examples/owl#E0057" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0056" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1904,7 +1889,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Scale" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1916,24 +1901,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@value": "Audit Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecureProcessingEnvironment", + "@id": "https://w3id.org/dpv/owl#StandardsConformance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -1953,7 +1932,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.20" + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1963,7 +1942,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1975,32 +1954,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions" + "@value": "Purposes associated with activities undertaken to ensure or achieve conformance with standards" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Processing Environment" + "@value": "Standards Conformance" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsultationWithDPO", + "@id": "https://w3id.org/dpv/owl#LayeredNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-17" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "_:N901383c76739446398ac8e4a4bad107b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2010,7 +1989,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consultation" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2022,38 +2001,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "A notice that contains layered elements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Layered Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#SporadicFrequency", + "@id": "_:N901383c76739446398ac8e4a4bad107b", "@type": [ - "https://w3id.org/dpv/owl#Frequency", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#OralNotice", + "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "_:Ne4c4305bedc14e2481187293aef12650" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2063,7 +2052,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2075,69 +2064,34 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurrences are sporadic or infrequent or sparse" + "@value": "A notice provided orally or verbally" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Frequency" + "@value": "Oral Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasActiveEntity", + "@id": "_:Ne4c4305bedc14e2481187293aef12650", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/name": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "ICO - What methods can we use to provide privacy information?" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasEntity" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "indicates the entity is actively involved in specified context" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has active entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv/owl#CreditChecking", + "@id": "https://w3id.org/dpv/owl#RightsFulfillment", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2145,13 +2099,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2161,7 +2115,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv/owl#LegalObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2173,37 +2127,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" + "@value": "Purposes associated with the fulfillment of rights specified in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "Rights Fulfillment" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity" } ] }, { - "@id": "https://w3id.org/dpv/owl#RenewedConsentGiven", + "@id": "https://w3id.org/dpv/owl#hasPersonalDataHandling", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@id": "https://w3id.org/dpv/owl#PersonalDataHandling" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N2f259017dd9948089b83ff84bbc2de74" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2211,11 +2170,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2225,58 +2179,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "Indicates association with Personal Data Handling" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renewed Consent Given" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" - } - ] - }, - { - "@id": "_:N2f259017dd9948089b83ff84bbc2de74", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GConsent" + "@value": "has personal data handling" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://w3id.org/GConsent" + "@id": "https://w3id.org/dpv/owl#PersonalDataHandling" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageLocation", + "@id": "https://w3id.org/dpv/owl#Transmit", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0048" + "@id": "_:N4da34c21b1b848cfa82793c1f746595c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2286,10 +2219,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv/owl#ProcessingLocation" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2301,72 +2231,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "to send out data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Location" + "@value": "Transmit" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAddress", + "@id": "_:N4da34c21b1b848cfa82793c1f746595c", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "has address" + "@value": "GDPR Art.4-2" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv/owl#RequestUnfulfilled", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2377,12 +2272,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N12239119d7684f95b111a6eb8c47b953" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2392,7 +2282,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2404,41 +2294,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "State of a request being unfulfilled" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Security Procedures" - } - ] - }, - { - "@id": "_:N12239119d7684f95b111a6eb8c47b953", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Request Unfulfilled" } ] }, { - "@id": "https://w3id.org/dpv/owl#Justification", + "@id": "https://w3id.org/dpv/owl#AsylumSeeker", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -2447,26 +2322,6 @@ "@value": "2022-06-15" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0061" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0063" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0062" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0058" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0059" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0057" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -2474,7 +2329,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2486,32 +2341,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reasons, explanations, or justifications" + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" + "@value": "Asylum Seeker" } ] }, { - "@id": "https://w3id.org/dpv/owl#OptimisationForController", + "@id": "https://w3id.org/dpv/owl#RuleViolated", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RuleFulfilmentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2521,7 +2376,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceOptimisation" + "@id": "https://w3id.org/dpv/owl#RuleFulfilmentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2533,39 +2388,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for provider or controller" + "@value": "Status indicating a rule has been violated, breached, broken, or infracted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Rule Violated" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNoticeLayer", + "@id": "https://w3id.org/dpv/owl#ServiceUsageAnalytics", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Notice" - }, + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#NoticeLayer" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#NoticeLayer" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2022-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2573,6 +2427,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ServiceProvision" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2582,45 +2441,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use of a notice layer within a notice or to associate a layer with another layer" + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice layer" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#NoticeLayer" - }, - { - "@id": "https://w3id.org/dpv/owl#Notice" + "@value": "Service Usage Analytics" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#NoticeLayer" + "@language": "en", + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#Marketing", + "@id": "https://w3id.org/dpv/owl#CannotChallengeProcessOutput", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2630,7 +2482,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2642,24 +2494,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + "@value": "Involvement where entity cannot challenge the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marketing" + "@value": "Cannot Challenge Process Output" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractualClauseUnfulfilled", + "@id": "https://w3id.org/dpv/owl#FeeRequired", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -2675,6 +2527,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#FeeRequirement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2684,31 +2541,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status is indicating the contractual clause is not fuflfilled where this is not considered a breach" + "@value": "Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contractual Clause Unfulfilled" + "@value": "Fee Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityInformedStatus", + "@id": "https://w3id.org/dpv/owl#Tourist", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2718,7 +2576,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2730,36 +2588,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether an entity is informed or uninformed about specified context" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Informed Status" + "@value": "Tourist" } ] }, { - "@id": "https://w3id.org/dpv/owl#NoticeLayer", + "@id": "https://w3id.org/dpv/owl#B2BContract", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2024-08-27" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:N9cb442fc221f4d45a719a7daa3a023ee" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2771,48 +2630,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A layer within a layered notice where the layer can be used for providing specific information or controls" + "@value": "A contract between two businesses" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice Layer" - } - ] - }, - { - "@id": "_:N9cb442fc221f4d45a719a7daa3a023ee", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ICO - What methods can we use to provide privacy information?" - } - ], - "https://schema.org/url": [ - { - "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + "@value": "Business-to-Business Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#GraphicalNotice", + "@id": "https://w3id.org/dpv/owl#SupportExchangeOfViews", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ne44892478aaf490bb3781b97515ebffa" + "@language": "en", + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2822,7 +2671,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2834,37 +2683,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that uses graphical elements such as visualisations and icons" + "@value": "Supporting individuals and entities in exchanging views e.g. regarding data processing purposes for their best interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Graphical Notice" - } - ] - }, - { - "@id": "_:Ne44892478aaf490bb3781b97515ebffa", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ICO - What methods can we use to provide privacy information?" - } - ], - "https://schema.org/url": [ - { - "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + "@value": "Support Exchange of Views" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataTransferRecord", + "@id": "https://w3id.org/dpv/owl#RuleUnfulfilled", "@type": [ + "https://w3id.org/dpv/owl#RuleFulfilmentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -2875,7 +2708,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2885,7 +2718,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" + "@id": "https://w3id.org/dpv/owl#RuleFulfilmentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2897,26 +2730,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of data transfer activities" + "@value": "Status indicating a rule has not been fulfilled nor violated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Record" + "@value": "Rule Unfulfilled" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractualTerms", + "@id": "https://w3id.org/dpv/owl#SellDataToThirdParties", "@type": [ - "https://w3id.org/dpv/owl#LegalMeasure", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ @@ -2925,12 +2758,6 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -2938,32 +2765,37 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalMeasure" + "@id": "https://w3id.org/dpv/owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "Purposes associated with selling or sharing data or information to third parties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contractual Terms" + "@value": "Sell Data to Third Parties" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataRedaction", + "@id": "https://w3id.org/dpv/owl#Justification", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -2975,7 +2807,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@value": "2022-06-15" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0063" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0061" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0062" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0059" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0057" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0058" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2985,7 +2837,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2997,26 +2849,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "A form of documentation providing reasons, explanations, or justifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "Justification" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv/owl#NonPersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -3026,7 +2873,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3034,9 +2881,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3048,25 +2895,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "Data that is not Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational measure" + "@value": "Non-Personal Data" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@language": "en", + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv/owl#MultiFactorAuthentication", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -3083,7 +2931,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N510c832d53354d18bf2f67233e971971" + "@id": "_:Nde2c55cd274e454ba77d66742b52bdbe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3093,7 +2941,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3105,54 +2953,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "Multi-Factor Authentication (MFA)" } ] }, { - "@id": "_:N510c832d53354d18bf2f67233e971971", + "@id": "_:Nde2c55cd274e454ba77d66742b52bdbe", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#Export", + "@id": "https://w3id.org/dpv/owl#LegitimateInterest", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-05-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "DGA 2.20" + "@id": "https://w3id.org/dpv/examples/owl#E0065" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3162,7 +3009,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3174,42 +3021,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to provide a copy of data from one system to another" + "@value": "Legitimate Interests of a Party as justification for specified activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Export" + "@value": "Legitimate Interest" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv/owl#DataAltruism", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P. Krog" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-02-14" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.16" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3221,36 +3074,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Data Altruism" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRiskAssessment", + "@id": "https://w3id.org/dpv/owl#isIndicatedBy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RiskAssessment" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3258,11 +3117,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasAssessment" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3272,37 +3126,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an associated risk assessment" + "@value": "Specifies entity who indicates the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk assessment" + "@value": "is indicated by" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RiskAssessment" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicLocation", + "@id": "https://w3id.org/dpv/owl#TechnicalServiceProvision", "@type": [ - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3312,7 +3166,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocalLocation" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3324,89 +3178,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is or can be accessed by the public" + "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Location" + "@value": "Technical Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/owl#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals", "@type": [ - "https://w3id.org/dpv/owl#LegalMeasure", + "https://w3id.org/dpv/owl#EvaluationScoring", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" - }, - { - "@id": "https://w3id.org/dpv/owl#DataControllerContract" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Joint Data Controllers Agreement" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Record", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-11-30" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N6877ee244e68422f932d8ea3e5ac5eeb" + "@id": "_:N7f9a9311a891486fb2fa147245eb306a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3416,7 +3224,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#EvaluationScoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3428,18 +3236,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "Processing that involves scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record" + "@value": "Scoring of Individuals" } ] }, { - "@id": "_:N6877ee244e68422f932d8ea3e5ac5eeb", + "@id": "_:N7f9a9311a891486fb2fa147245eb306a", "@type": [ "https://schema.org/WebPage" ], @@ -3455,26 +3263,21 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityMonitoring", + "@id": "https://w3id.org/dpv/owl#IncreaseServiceRobustness", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N4f872c6e744747c49241bb1d8b7c1e99" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3484,7 +3287,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3496,34 +3299,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "Purposes associated with improving robustness and resilience of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Monitoring" - } - ] - }, - { - "@id": "_:N4f872c6e744747c49241bb1d8b7c1e99", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Increase Service Robustness" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition", + "@id": "https://w3id.org/dpv/owl#DerivedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -3534,11 +3321,6 @@ "@value": "2023-12-10" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0047" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -3546,7 +3328,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3558,37 +3340,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding processing of data or use of technologies" + "@value": "Data that has been obtained through derivations of other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Condition" + "@value": "Derived Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv/owl#Notice", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N8dd9f57181ac45f4ae1b2c92d1d46940" + "@id": "https://w3id.org/dpv/examples/owl#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3598,7 +3380,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3610,34 +3392,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" - } - ] - }, - { - "@id": "_:N8dd9f57181ac45f4ae1b2c92d1d46940", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Notice" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept." } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus", + "@id": "https://w3id.org/dpv/owl#DataSubProcessor", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -3650,12 +3422,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0055" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3665,7 +3432,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#DataProcessor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3677,45 +3444,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Status" + "@value": "Data Sub-Processor" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" } ] }, { - "@id": "https://w3id.org/dpv/owl#Recipient", + "@id": "https://w3id.org/dpv/owl#MisusePreventionAndDetection", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-21" + "@value": "2024-05-09" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Naab0aa77e01f4eb09563376ed04c72a9" - }, - { - "@id": "_:Nb933976165f845ee8344a23c7830a6d3" + "@language": "en", + "@value": "DGA 22.1(a)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3725,7 +3486,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3737,74 +3498,85 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive data or technologies" + "@value": "Prevention and Detection of Misuse or Abuse of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" + "@value": "Misuse, Prevention and Detection" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking", + "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor." + "@value": "DGA 2.15" } - ] - }, - { - "@id": "_:Naab0aa77e01f4eb09563376ed04c72a9", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "GDPR Art.4-9g" + "@id": "https://w3id.org/dpv/owl#" } ], - "https://schema.org/url": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } - ] - }, - { - "@id": "_:Nb933976165f845ee8344a23c7830a6d3", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "SPECIAL Project" + "@language": "en", + "@value": "accepted" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@language": "en", + "@value": "Supporting entities, including individuals, in making decisions" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Support Entity Decision Making" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv/owl#CertificationSeal", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3814,7 +3586,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3826,32 +3598,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "Certification and Seal" } ] }, { - "@id": "https://w3id.org/dpv/owl#Alter", + "@id": "https://w3id.org/dpv/owl#ContractualClauseBreached", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nf3a7ef9adf0a4da9bbff7f6f4ad9a4c0" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3859,11 +3625,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Transform" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3873,48 +3634,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "Status indicating the contractual clause is breached" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alter" - } - ] - }, - { - "@id": "_:Nf3a7ef9adf0a4da9bbff7f6f4ad9a4c0", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Contractual Clause Breached" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicBenefit", + "@id": "https://w3id.org/dpv/owl#Reformat", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3924,7 +3675,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#Format" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3936,31 +3687,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes undertaken and intended to provide benefit to public or society" + "@value": "to rearrange or restructure data to change its form" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Benefit" + "@value": "Reformat" } ] }, { - "@id": "https://w3id.org/dpv/owl#NoticeIcon", + "@id": "https://w3id.org/dpv/owl#NonCitizen", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N4858d32e5b8e43caab4ddb8fabd9e94c" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3968,6 +3720,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubject" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3977,48 +3734,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An icon within a notice associated with specific information or elements" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice Icon" - } - ] - }, - { - "@id": "_:N4858d32e5b8e43caab4ddb8fabd9e94c", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ICO - What methods can we use to provide privacy information?" - } - ], - "https://schema.org/url": [ - { - "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + "@value": "Non-Citizen" } ] }, { - "@id": "https://w3id.org/dpv/owl#PostedNotice", + "@id": "https://w3id.org/dpv/owl#Adapt", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ne9bc0a8ed6f74cadacbfe5911c9c4a33" + "@id": "_:Nc198d9d90efb4fee9a326713aa25eb3d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4028,7 +3769,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4040,63 +3781,89 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that is posted as a sign or banner" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Posted Notice" + "@value": "Adapt" } ] }, { - "@id": "_:Ne9bc0a8ed6f74cadacbfe5911c9c4a33", + "@id": "_:Nc198d9d90efb4fee9a326713aa25eb3d", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ICO - What methods can we use to provide privacy information?" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv/owl#Purpose", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nc12e4b55807b49978e0b3cb2077fac53" + "@id": "_:N4fa67eee2c5846cf82a3793878059c6a" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0043" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0007" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0003" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0041" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0040" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0004" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0008" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0042" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4108,43 +3875,58 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "Purpose or (broader) Goal associated with data or technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Purpose" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR" } ] }, { - "@id": "_:Nc12e4b55807b49978e0b3cb2077fac53", + "@id": "_:N4fa67eee2c5846cf82a3793878059c6a", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "SPECIAL Project" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "https://specialprivacy.ercim.eu/" } ] }, { - "@id": "https://w3id.org/dpv/owl#B2BContract", + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4154,7 +3936,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4166,27 +3948,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract between two businesses" + "@value": "Involvement of an entity in specific context where it is permitted or able to do something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business-to-Business Contract" + "@value": "Entity Permissive Involvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractEnded", + "@id": "https://w3id.org/dpv/owl#ImproveInternalCRMProcesses", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ContractStatus", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4196,7 +3983,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ContractStatus" + "@id": "https://w3id.org/dpv/owl#CustomerRelationshipManagement" + }, + { + "@id": "https://w3id.org/dpv/owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4208,22 +3998,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the contract has ended in effect without a violation or dispute" + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Ended" + "@value": "Improve Internal CRM Processes" } ] }, { - "@id": "https://w3id.org/dpv/owl#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv/owl#hasEntity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -4233,12 +4027,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N76d1a941c8e54f2794f842fff46d5758" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4246,11 +4035,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4260,42 +4044,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "Indicates inclusion or applicability of an entity to some concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "has entity" } - ] - }, - { - "@id": "_:N76d1a941c8e54f2794f842fff46d5758", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@language": "en", + "@value": "parent property for controller, processor, data subject, authority, etc.?" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#FeeRequired", + "@id": "https://w3id.org/dpv/owl#MonitoringPolicy", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N711a31f3b126429080b6ca1c53bc1544" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4305,7 +4101,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FeeRequirement" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4317,27 +4113,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fee Required" + "@value": "Monitoring Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExerciseOngoing", + "@id": "_:N711a31f3b126429080b6ca1c53bc1544", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4347,7 +4164,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4359,37 +4176,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the official authority is being exercised" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority Exercise Ongoing" + "@value": "Vulnerable Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ] }, { - "@id": "https://w3id.org/dpv/owl#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv/owl#PassiveRight", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Right", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nca07692907bf4a3c865be0776bf4cf1a" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4399,7 +4217,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VendorManagement" + "@id": "https://w3id.org/dpv/owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4411,47 +4229,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" + "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" - } - ] - }, - { - "@id": "_:Nca07692907bf4a3c865be0776bf4cf1a", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "Belgian DPA ROPA Template" + "@value": "Passive Right" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@language": "en", + "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." } ] }, { - "@id": "https://w3id.org/dpv/owl#Country", + "@id": "https://w3id.org/dpv/owl#hasDataSubjectScale", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4459,9 +4272,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4473,38 +4286,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" + "@value": "has data subject scale" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightsManagement", + "@id": "https://w3id.org/dpv/owl#HighAutomation", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nca20819cfdfd40a5804be2302ab96154" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4514,7 +4337,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4526,32 +4349,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods associated with rights management where 'rights' refer to controlling who can do what with a resource" + "@value": "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Management" + "@value": "High Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditRequested", + "@id": "_:Nca20819cfdfd40a5804be2302ab96154", "@type": [ - "https://w3id.org/dpv/owl#AuditStatus", + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.iso.org/standard/74296.html" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson", + "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4561,7 +4406,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4573,32 +4418,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "Activities are necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "Vital Interest of Natural Person" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv/owl#RightNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2024-06-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4608,7 +4453,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4620,32 +4465,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified activities" + "@value": "Information associated with rights, such as which rights exist, when and where they are applicable, and other relevant information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Right Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept also covers information about rights exercise, with dpv:RightExerciseNotice specifically representing information provided in connection with exercising of rights. Both notices may be needed, e.g. RightNotice for providing information about existence and exercise of rights, and RightExerciseNotice for providing additional information specifically about exercise of rights - such as to request more information or provide updates on an exercised rights request" } ] }, { - "@id": "https://w3id.org/dpv/owl#StatisticallyConfidentialData", + "@id": "https://w3id.org/dpv/owl#BiometricAuthentication", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DGA 2(20)" + "@id": "_:N65ca1588c07040cdb74a291daad80212" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4655,7 +4511,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConfidentialData" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4667,42 +4523,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected through Statistical Confidentiality regulations and agreements" + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Statistically Confidential Data" + "@value": "Biometric Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasExpectation", + "@id": "_:N65ca1588c07040cdb74a291daad80212", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#ExpectationStatus" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/url": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DataBreachRecord", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4710,9 +4572,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4724,37 +4586,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates whether the specified context was expected or unexpected" + "@value": "Record of a data breach incident" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expectation" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ExpectationStatus" + "@value": "Data Breach Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv/owl#EntityPassiveInvolvement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4764,7 +4620,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consultation" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4776,31 +4632,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Involvement where entity is 'passively' or 'not actively' involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Entity Passive Involvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicRegisterOfEntities", + "@id": "https://w3id.org/dpv/owl#ProhibitionFulfilled", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RuleFulfilmentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-11" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4808,6 +4665,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#RuleFulfilmentStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4817,43 +4679,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A publicly available list of entities e.g. to indicate which entities perform a certain activity within a certain location or jurisdiction" + "@value": "Status indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Register of Entities" + "@value": "Prohibition Fulfilled" } ] }, { - "@id": "https://w3id.org/dpv/owl#FullAutomation", + "@id": "https://w3id.org/dpv/owl#CannotReverseProcessInput", "@type": [ - "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N5c515145e30a4735ab9656a97aaccd24" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4863,7 +4714,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4875,63 +4726,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement" + "@value": "Involvement where entity cannot reverse input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Full Automation" + "@value": "Cannot Reverse Process Input" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" - } - ] - }, - { - "@id": "_:N5c515145e30a4735ab9656a97aaccd24", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasImpactOn", + "@id": "https://w3id.org/dpv/owl#RightExerciseNotice", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Impact" - } + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0068" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4939,9 +4765,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasConsequenceOn" + "@id": "https://w3id.org/dpv/owl#RightNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4953,37 +4779,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "Information associated with exercising of an active right such as where and how to exercise the right, information required for it, or updates on an exercised rights request" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact on" + "@value": "Right Exercise Notice" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Impact" + "@language": "en", + "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestUnfulfilled", + "@id": "https://w3id.org/dpv/owl#G2CContract", "@type": [ - "https://w3id.org/dpv/owl#RequestStatus", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4993,7 +4815,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5005,37 +4827,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being unfulfilled" + "@value": "A contract between a government and consumers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Unfulfilled" + "@value": "Government-to-Consumer Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#UntilEventDuration", + "@id": "https://w3id.org/dpv/owl#ContractAmendmentClause", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5043,11 +4854,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5057,41 +4863,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "A provision describing how changes or modifications to the contract can be made and the process for implementing them" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Event Duration" + "@value": "Contract Amendment Clause" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasServiceProvider", + "@id": "https://w3id.org/dpv/owl#ContractPerformance", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Service" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ServiceProvider" - } + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5099,9 +4896,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5113,56 +4910,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity that provides the associated service" + "@value": "Fulfilment or performance of a contract involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service provider" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Service" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ServiceProvider" + "@value": "Contract Performance" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNecessity", + "@id": "https://w3id.org/dpv/owl#AuditConditionallyApproved", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Necessity" - } + "https://w3id.org/dpv/owl#AuditStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2022-06-29" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0052" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5174,37 +4957,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the necessity for specified context or criteria" + "@value": "State of being conditionally approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has necessity" + "@value": "Audit Conditionally Approved" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@language": "en", + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerCare", + "@id": "https://w3id.org/dpv/owl#Obtain", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@id": "_:N1e29a6ed116b476991fcdd0e8f844005" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5214,7 +4998,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5226,42 +5010,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "to solicit or gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Care" + "@value": "Obtain" } + ] + }, + { + "@id": "_:N1e29a6ed116b476991fcdd0e8f844005", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://schema.org/name": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#TrustedComputing", + "@id": "https://w3id.org/dpv/owl#ProvideConsent", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N7da93475b9c648b8af03af61ab078f42" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5271,7 +5055,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#OptingInToProcess" + }, + { + "@id": "https://w3id.org/dpv/owl#ConsentControl" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5283,42 +5070,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "Control for providing consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" - } - ] - }, - { - "@id": "_:N7da93475b9c648b8af03af61ab078f42", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Provide Consent" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt" } ] }, { - "@id": "https://w3id.org/dpv/owl#DerivedData", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestObjected", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegitimateInterestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5328,7 +5106,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#LegitimateInterestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5340,26 +5118,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through derivations of other data" + "@value": "Status where the use of Legitimate Interest was objected to" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Data" + "@value": "Legitimate InterestObjected" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNonPersonalDataProcess", + "@id": "https://w3id.org/dpv/owl#RuleFulfilmentStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -5369,7 +5142,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-12" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5377,6 +5150,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5386,37 +5164,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Non-Personal Data Process" + "@value": "Status associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has non-personal data process" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess" + "@value": "Rule Fulfilment Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#DeliveryOfGoods", + "@id": "https://w3id.org/dpv/owl#hasNoticeLayer", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@id": "https://w3id.org/dpv/owl#NoticeLayer" + }, + { + "@id": "https://w3id.org/dpv/owl#Notice" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#NoticeLayer" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-08-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5424,11 +5204,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#RequestedServiceProvision" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5438,48 +5213,45 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering goods and services requested or asked by consumer" + "@value": "Indicates the use of a notice layer within a notice or to associate a layer with another layer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delivery of Goods" + "@value": "has notice layer" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" + "@id": "https://w3id.org/dpv/owl#Notice" + }, + { + "@id": "https://w3id.org/dpv/owl#NoticeLayer" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#NoticeLayer" } ] }, { - "@id": "https://w3id.org/dpv/owl#Anonymisation", + "@id": "https://w3id.org/dpv/owl#ReviewImpactAssessment", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nb4c4264042ab45e1ac335caaf3992250" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5489,7 +5261,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Deidentification" + "@id": "https://w3id.org/dpv/owl#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5501,48 +5276,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymisation" - } - ] - }, - { - "@id": "_:Nb4c4264042ab45e1ac335caaf3992250", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ISO 29100:2011" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.iso.org/standard/45123.html" + "@value": "Review Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#Guideline", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestAssessment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-12" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5552,7 +5311,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5564,32 +5323,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices that specify how activities must be conducted" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guideline" + "@value": "Legitimate Interest Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#B2B2CContract", + "@id": "https://w3id.org/dpv/owl#isApplicableFor", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Scope" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5597,14 +5360,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#B2CContract" - }, - { - "@id": "https://w3id.org/dpv/owl#B2BContract" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5614,32 +5369,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract between two businesses who partner together to provide services to a consumer" + "@value": "Indicates the concept or information is applicable for specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business-to-Business-to-Consumer Contract" + "@value": "is applicable for" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#VitalInterest", + "@id": "https://w3id.org/dpv/owl#hasConsentStatus", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ConsentStatus" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5647,11 +5411,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#LegalBasis" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5661,26 +5420,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Activities are necessary or required to protect vital interests of a data subject or other natural person" + "@value": "Specifies the state or status of consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "has consent status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ConsentStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractConfidentialityClause", + "@id": "https://w3id.org/dpv/owl#hasExpectation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ExpectationStatus" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-05-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-06-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5688,6 +5468,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5697,32 +5482,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A provision requiring parties to keep certain information confidential and not disclose it to third parties" + "@value": "Indicates whether the specified context was expected or unexpected" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Confidentiality Clause" + "@value": "has expectation" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ExpectationStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#Unintended", + "@id": "https://w3id.org/dpv/owl#IntrusionDetectionSystem", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#IntentionStatus", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nd6727e20e484456ba04c6d488c6f238a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5732,7 +5527,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#IntentionStatus" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5744,37 +5539,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was unintended i.e. not intended" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unintended" + "@value": "Intrusion Detection System" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicRelations", + "@id": "_:Nd6727e20e484456ba04c6d488c6f238a", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Erase", + "@type": [ + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N5cc8be72fef648abaf56314ad0f3ca4a" + "@id": "_:N7f16406460a747e58a31e51e024e9b7b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5784,7 +5590,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Marketing" + "@id": "https://w3id.org/dpv/owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5796,48 +5602,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" + "@value": "to remove data from existence i.e. without the possibility of retrieval" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Relations" + "@value": "Erase" } ] }, { - "@id": "_:N5cc8be72fef648abaf56314ad0f3ca4a", + "@id": "_:N7f16406460a747e58a31e51e024e9b7b", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "Belgian DPA ROPA Template" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#Patient", + "@id": "https://w3id.org/dpv/owl#MentallyVulnerableDataSubject", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5847,7 +5653,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5859,38 +5665,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that receive medical attention, treatment, care, advice, or other health related services" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Patient" + "@value": "Mentally Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities", + "@id": "https://w3id.org/dpv/owl#SporadicScaleOfDataSubjects", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5900,7 +5700,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5912,49 +5712,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of activities within some context such as maintenance tasks or governance functions" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Activities" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Records can be any information associated with the activity e.g. logs, summaries." + "@value": "Sporadic Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv/owl#StorageDeletion", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:Ndf13be9864704184a587b2b437e2ef01" + "@id": "https://w3id.org/dpv/examples/owl#E0048" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5964,7 +5751,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" + "@id": "https://w3id.org/dpv/owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5976,62 +5763,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" - } - ] - }, - { - "@id": "_:Ndf13be9864704184a587b2b437e2ef01", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/" + "@value": "Storage Deletion" } ] }, { - "@id": "https://w3id.org/dpv/owl#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv/owl#SearchFunctionalities", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" - } + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0068" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6039,9 +5796,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6053,47 +5810,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is mitigated by measure" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" + "@value": "Search Functionalities" } ] }, { - "@id": "https://w3id.org/dpv/owl#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv/owl#ImproveTransportMobility", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-02-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ndad494472625493186b0e7c067fcda24" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6103,7 +5851,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6115,56 +5863,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "Purposes associated with improving traffic, public transport systems or costs for drivers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "Improve Transport and Mobility" } ] }, { - "@id": "_:Ndad494472625493186b0e7c067fcda24", + "@id": "https://w3id.org/dpv/owl#PhysicalInterruptionProtection", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#PhysicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "Harshvardhan J. Pandit" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#ConsentRecord", - "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0023" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0016" + "@language": "en", + "@value": "NIST SP 800-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6174,7 +5904,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6186,32 +5916,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "Physical protection against interruptions e.g. electrical supply interruption" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Physical Interruption Protection" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonCitizen", + "@id": "https://w3id.org/dpv/owl#DirectMarketing", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6221,7 +5951,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6233,42 +5963,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Citizen" + "@value": "Direct Marketing" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/owl#Entity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6285,30 +6004,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@value": "Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRequestStatus", + "@id": "https://w3id.org/dpv/owl#hasAuditStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://purl.org/dc/terms/contributor": [ @@ -6319,7 +6033,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-10" + "@value": "2022-06-22" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0056" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0057" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6327,6 +6049,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6336,35 +6063,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status associated with a request" + "@value": "Indicates the status of audit associated with specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has request status" + "@value": "has audit status" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ] }, { - "@id": "http://purl.org/dc/terms/hasPart", + "@id": "https://w3id.org/dpv/owl#Marketing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6372,45 +6101,52 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Purpose" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dct:hasPart" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Also used for specifying a RightExerciseRecord has RightExerciseActivity as part of its records" + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" + "@language": "en", + "@value": "Marketing" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@language": "en", + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ] }, { - "@id": "https://w3id.org/dpv/owl#MakeAvailable", + "@id": "https://w3id.org/dpv/owl#ActivityPlanned", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N2301372b8eb04ffd84a69e4e3fd1a681" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6420,7 +6156,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6432,59 +6168,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "State of an activity being planned with concrete plans for implementation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Make Available" - } - ] - }, - { - "@id": "_:N2301372b8eb04ffd84a69e4e3fd1a681", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Activity Planned" } ] }, { - "@id": "https://w3id.org/dpv/owl#HighAutomation", + "@id": "https://w3id.org/dpv/owl#DataHandlingClause", "@type": [ - "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N6bedd66f4c524edbb45d31dc9031d063" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6494,7 +6198,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#ContractualTerms" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6506,54 +6210,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement" + "@value": "Conctractual clauses governing handling of data within or by an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" - } - ] - }, - { - "@id": "_:N6bedd66f4c524edbb45d31dc9031d063", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "Data Handling Clause" } ] }, { - "@id": "https://w3id.org/dpv/owl#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv/owl#VerifiedData", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6563,7 +6244,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OptimisationForController" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6575,32 +6256,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving robustness and resilience of services" + "@value": "Data that has been verified in terms of accuracy, consistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "Verified Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotChallengeProcessInput", + "@id": "https://w3id.org/dpv/owl#LocationFixture", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-06-15" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0060" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6610,7 +6295,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6622,26 +6307,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge input of specified context" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process Input" + "@value": "Location Fixture" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasImportance", + "@id": "https://w3id.org/dpv/owl#RuleFulfilled", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Importance" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RuleFulfilmentStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -6651,7 +6332,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6659,6 +6340,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#RuleFulfilmentStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6668,37 +6354,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the importance for specified context or criteria" + "@value": "Status indicating a rule has been fulfilled, completed, or satisfied" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has importance" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Importance" + "@value": "Rule Fulfilled" } ] }, { - "@id": "https://w3id.org/dpv/owl#Monitor", + "@id": "https://w3id.org/dpv/owl#PhysicalSupplySecurity", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6708,7 +6395,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consult" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6720,32 +6407,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "Physically securing the supply of resources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor" + "@value": "Physical Supply Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#Anonymise", + "@id": "https://w3id.org/dpv/owl#SensitiveData", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nced5e6cfd051414ebf0149a5dfdef048" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6755,7 +6436,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6767,59 +6448,78 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "Data deemed sensitive" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymise" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" + "@value": "Sensitive Data" } ] }, { - "@id": "_:Nced5e6cfd051414ebf0149a5dfdef048", + "@id": "https://w3id.org/dpv/owl#PublicInterestOngoing", "@type": [ - "https://schema.org/WebPage" + "https://w3id.org/dpv/owl#PublicInterestStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/created": [ { - "@value": "SPECIAL Project" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], - "https://schema.org/url": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#PublicInterestStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status where the public interest activity is ongoing" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Public Interest Ongoing" } ] }, { - "@id": "https://w3id.org/dpv/owl#Child", + "@id": "https://w3id.org/dpv/owl#Location", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://w3id.org/dpv/examples/owl#E0060" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6829,7 +6529,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6841,55 +6541,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + "@value": "A location is a position, site, or area where something is located" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child" + "@value": "Location" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@value": "Location may be geographic, physical, or virtual." } ] }, { - "@id": "https://w3id.org/dpv/owl#DPIA", + "@id": "https://w3id.org/dpv/owl#HugeScaleOfDataSubjects", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "GDPR Art. 35" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0056" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6899,7 +6582,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6911,26 +6594,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specific requirements and procedures for DPIA are defined in GDPR Art.35" + "@value": "Huge Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#VitalInterestOngoing", + "@id": "https://w3id.org/dpv/owl#VitalInterestStatus", "@type": [ - "https://w3id.org/dpv/owl#VitalInterestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -6947,7 +6623,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VitalInterestStatus" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6959,43 +6635,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the vital interest activity is ongoing" + "@value": "Status associated with use of Vital Interest as a legal basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest Ongoing" + "@value": "Vital Interest Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation", + "@id": "https://w3id.org/dpv/owl#DataSubjectRightsManagement", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N9df056282dbf4bf0ae503b13cdaad166" + "@language": "en", + "@value": "DGA 12.m" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7005,7 +6676,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Deidentification" + "@id": "https://w3id.org/dpv/owl#RightsManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7017,48 +6688,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "Methods to provide, implement, and exercise data subjects' rights" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymisation" - } - ] - }, - { - "@id": "_:N9df056282dbf4bf0ae503b13cdaad166", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-5" + "@value": "Data Subject Rights Management" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@language": "en", + "@value": "This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights." } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestStatusQuery", + "@id": "https://w3id.org/dpv/owl#OrganisationComplianceManagement", "@type": [ - "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7068,7 +6729,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7080,26 +6741,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's status being queried" + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Status Query" + "@value": "Organisation Compliance Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." } ] }, { - "@id": "https://w3id.org/dpv/owl#Assess", + "@id": "https://w3id.org/dpv/owl#VariableLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -7108,6 +6775,12 @@ "@value": "2022-06-15" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -7115,7 +6788,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7127,32 +6800,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assess" + "@value": "Variable Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivelyInvolved", + "@id": "https://w3id.org/dpv/owl#PrivateLocation", "@type": [ - "https://w3id.org/dpv/owl#InvolvementStatus", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7162,7 +6835,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InvolvementStatus" + "@id": "https://w3id.org/dpv/owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7174,42 +6847,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context is 'actively' involved" + "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Actively Involved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of active involvement is a person directly using a system to enter information" + "@value": "Private Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasProcess", + "@id": "https://w3id.org/dpv/owl#Subscriber", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Process" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7217,6 +6880,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubject" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7226,37 +6894,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Process" + "@value": "Data subjects that subscribe to service(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has process" + "@value": "Subscriber" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Process" + "@language": "en", + "@value": "note: subscriber can be customer or consumer" } ] }, { - "@id": "https://w3id.org/dpv/owl#ReviewImpactAssessment", + "@id": "https://w3id.org/dpv/owl#LoggingPolicy", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N96f3b290cff84c40825f98ab2922dafe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7266,10 +6946,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv/owl#ReviewProcedure" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7281,78 +6958,79 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Impact Assessment" + "@value": "Logging Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#VerifiedData", + "@id": "_:N96f3b290cff84c40825f98ab2922dafe", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "ENISA 5G Cybersecurity Standards" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Data that has been verified in terms of accuracy, consistency, or quality" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Verified Data" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment", + "@id": "https://w3id.org/dpv/owl#GraphicalNotice", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-17" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "_:N8a53f01271034c389296a4272079a141" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7362,7 +7040,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RiskAssessment" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7374,32 +7052,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "A notice that uses graphical elements such as visualisations and icons" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "Graphical Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActiveRight", + "@id": "_:N8a53f01271034c389296a4272079a141", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#FRIA", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Right", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "AI Act Art.27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7409,7 +7109,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Right" + "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7421,33 +7121,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" + "@value": "Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Active Right" + "@value": "Fundamental Rights Impact Assessment (FRIA)" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." + "@value": "The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalObligationPending", + "@id": "https://w3id.org/dpv/owl#DataInventoryManagement", "@type": [ - "https://w3id.org/dpv/owl#LegalObligationStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7457,7 +7162,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalObligationStatus" + "@id": "https://w3id.org/dpv/owl#DataGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7469,38 +7174,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the legal obligation has not been started" + "@value": "Measures associated with management of data inventory or a data asset list" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal ObligationPending" + "@value": "Data Inventory Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupportInformedConsentDecision", + "@id": "https://w3id.org/dpv/owl#EconomicUnion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.15" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7510,7 +7208,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7522,32 +7220,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting individuals with making a decision regarding their informed consent" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Informed Consent Decision" + "@value": "Economic Union" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestFulfilled", + "@id": "https://w3id.org/dpv/owl#Display", "@type": [ - "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7557,7 +7261,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7569,32 +7273,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being fulfilled" + "@value": "to present or show data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Fulfilled" + "@value": "Display" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure", + "@id": "https://w3id.org/dpv/owl#LicenseAgreement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7604,7 +7303,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7616,42 +7315,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "License Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure", + "@id": "https://w3id.org/dpv/owl#MemberPartnerManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-09-01" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0021" + "@id": "_:N754dc66358714b41b0f4307c82113a3a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7661,7 +7355,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7673,26 +7367,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "Members and Partners Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#Modify", + "@id": "_:N754dc66358714b41b0f4307c82113a3a", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "Belgian DPA ROPA Template" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PhysicalAccessControlMethod", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -7701,6 +7411,12 @@ "@value": "2022-06-15" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-12" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -7708,7 +7424,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Alter" + "@id": "https://w3id.org/dpv/owl#AccessControlMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7720,22 +7436,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "Access control applied for physical access e.g. premises or equipment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Modify" + "@value": "Physical Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv/owl#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#hasLawfulness", "@type": [ - "https://w3id.org/dpv/owl#DataSubjectScale", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Lawfulness" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -7745,7 +7465,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7753,9 +7473,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#hasComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7767,27 +7487,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Indicates the status of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Scale Of Data Subjects" + "@value": "has lawfulness" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalObligationOngoing", + "@id": "https://w3id.org/dpv/owl#DataSubjectUninformed", "@type": [ - "https://w3id.org/dpv/owl#LegalObligationStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7797,7 +7527,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalObligationStatus" + "@id": "https://w3id.org/dpv/owl#EntityUninformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7809,32 +7539,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the legal obligation is being fulfilled" + "@value": "Status indicating DataSubject is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal ObligationOngoing" + "@value": "Data Subject Uninformed" } ] }, { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv/owl#ContractFulfilled", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7844,7 +7569,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#ContractFulfilmentState" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7856,35 +7581,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research and development for new methods, products, or services" + "@value": "All requirements of the contract have been fulfilled" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Contract Fulfilled" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalAgreement", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestNotObjected", "@type": [ - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegitimateInterestStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-08-27" @@ -7897,44 +7611,43 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalMeasure" + "@id": "https://w3id.org/dpv/owl#LegitimateInterestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "Status where the use of Legitimate Interest was not objected to" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "Legitimate InterestNotObjected" } ] }, { - "@id": "https://w3id.org/dpv/owl#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv/owl#ProcessingCondition", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@id": "https://w3id.org/dpv/examples/owl#E0047" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7944,7 +7657,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocalLocation" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7956,26 +7669,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "Conditions required or followed regarding processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "Processing Condition" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicInterestStatus", + "@id": "https://w3id.org/dpv/owl#SecretSharingSchemes", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ncadf4874ad6a4060ae47ae35e6a9be03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7985,7 +7709,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7997,32 +7721,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with use of Public Interest as a legal basis" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest Status" + "@value": "Secret Sharing Schemes" } ] }, { - "@id": "https://w3id.org/dpv/owl#Use", + "@id": "_:Ncadf4874ad6a4060ae47ae35e6a9be03", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#CrossBorderTransfer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N38f4ead9734449979ee110851c241a8c" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8032,7 +7772,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Transfer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8044,53 +7784,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to use data" + "@value": "to move data from one jurisdiction (border) to another" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use" - } - ] - }, - { - "@id": "_:N38f4ead9734449979ee110851c241a8c", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Cross-Border Transfer" } ] }, { - "@id": "https://w3id.org/dpv/owl#EndToEndEncryption", + "@id": "https://w3id.org/dpv/owl#RecipientInformed", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N2d9887601d8d46f6b6df25c7357f26b6" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8100,7 +7819,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#EntityInformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8112,42 +7831,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "Status indicating Recipient has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Recipient Informed" } ] }, { - "@id": "_:N2d9887601d8d46f6b6df25c7357f26b6", + "@id": "https://w3id.org/dpv/owl#VitalInterest", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Protection Engineering" - } + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#TerminateContract", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8155,6 +7864,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LegalBasis" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8164,37 +7878,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for terminating a contract" + "@value": "Activities are necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Terminate Contract" + "@value": "Vital Interest" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanResourceManagement", + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N27ef0e73f5e1482fb4df31cc67613251" + "@id": "_:N98cce174f7d6445ba012d4e8f4c5799b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8204,7 +7918,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8216,54 +7930,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Resource Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@value": "Governance Procedures" } ] }, { - "@id": "_:N27ef0e73f5e1482fb4df31cc67613251", + "@id": "_:N98cce174f7d6445ba012d4e8f4c5799b", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "Belgian DPA ROPA Template" + "@value": "ENISA 5G Cybersecurity Standards" } ], "https://schema.org/url": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv/owl#SporadicDataVolume", + "@id": "https://w3id.org/dpv/owl#PublicLocation", "@type": [ + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8273,7 +7981,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8285,37 +7993,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Location that is or can be accessed by the public" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Data Volume" + "@value": "Public Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity", + "@id": "https://w3id.org/dpv/owl#Employee", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0059" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8325,7 +8028,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8337,38 +8040,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An activity representing an exercising of an active right" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Activity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." + "@value": "Employee" } ] }, { - "@id": "https://w3id.org/dpv/owl#Disclose", + "@id": "https://w3id.org/dpv/owl#CustomerSolvencyMonitoring", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N214670350a8340a0875669c12bbb1808" + "@id": "_:N8f0e21b7c5224de585d3eaac81664b6c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8378,7 +8080,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8390,48 +8092,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make data known" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose" + "@value": "Customer Solvency Monitoring" } ] }, { - "@id": "_:N214670350a8340a0875669c12bbb1808", + "@id": "_:N8f0e21b7c5224de585d3eaac81664b6c", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "Belgian DPA ROPA Template" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ] }, { - "@id": "https://w3id.org/dpv/owl#CorrectingProcessOutput", + "@id": "https://w3id.org/dpv/owl#hasPhysicalMeasure", "@type": [ - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8439,9 +8140,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8453,25 +8154,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct the output of specified context" + "@value": "Indicates use or applicability of Physical measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process Output" + "@value": "has physical measure" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessor", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForVerification", "@type": [ + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -8483,17 +8184,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nd8491861c91d41ea9aecd872d520b979" + "@value": "2022-09-07" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0033" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8503,7 +8200,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Recipient" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8515,41 +8212,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller." + "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor" - } - ] - }, - { - "@id": "_:Nd8491861c91d41ea9aecd872d520b979", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-8" + "@value": "Human Involvement for Verification" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" + "@language": "en", + "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPolicy", + "@id": "https://w3id.org/dpv/owl#hasServiceConsumer", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Service" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#ServiceConsumer" } ], "http://purl.org/dc/terms/contributor": [ @@ -8560,7 +8252,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8570,7 +8262,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8582,37 +8274,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Indicates the entity that consumes or receives the associated service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has policy" + "@value": "has service consumer" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Service" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#ServiceConsumer" } ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv/owl#DataControllerContract", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8622,48 +8320,49 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing risk for organisation's activities" + "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Data Controller Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale", + "@id": "https://w3id.org/dpv/owl#IncidentReportingCommunication", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0049" + "@id": "_:N380d6f7f13fa44119f0a1c28b407c2f5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8673,7 +8372,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Scale" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8685,57 +8384,63 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "Procedures related to management of incident reporting" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "Incident Reporting Communication" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalData", + "@id": "_:N380d6f7f13fa44119f0a1c28b407c2f5", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "ENISA 5G Cybersecurity Standards" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "_:N1c4abb8f690c4a9693b3f9009a34eb7b" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0044" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8747,48 +8452,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." - } - ] - }, - { - "@id": "_:N1c4abb8f690c4a9693b3f9009a34eb7b", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-1g" + "@value": "has technical and organisational measure" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityNotCompleted", + "@id": "https://w3id.org/dpv/owl#IndustryConsortium", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -8799,7 +8481,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N9b2b765a90ee46059ff2bff9cffdc904" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8809,7 +8502,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8821,38 +8514,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that could not be completed, but has reached some end state" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Not Completed" + "@value": "Industry Consortium" } + ] + }, + { + "@id": "_:N9b2b765a90ee46059ff2bff9cffdc904", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion." + "@value": "ADMS controlled vocabulary" + } + ], + "https://schema.org/url": [ + { + "@value": "http://purl.org/adms" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotificationCompleted", + "@id": "https://w3id.org/dpv/owl#hasNonInvolvedEntity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#NotificationStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8860,9 +8562,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#NotificationStatus" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8874,32 +8576,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are completed" + "@value": "indicates the entity is not involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Completed" + "@value": "has non-involved entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataQualityAssessment", + "@id": "https://w3id.org/dpv/owl#AutomationLevel", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N7f360b2a304947e7995385c215c28caa" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0013" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8909,10 +8631,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" - }, - { - "@id": "https://w3id.org/dpv/owl#DataQualityManagement" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8924,30 +8643,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with assessment of data quality" + "@value": "Indication of degree or level of automation associated with specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Assessment" + "@value": "Automation Level" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept was called 'Automation' in previous versions" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasConsequence", + "@id": "_:N7f360b2a304947e7995385c215c28caa", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.iso.org/standard/74296.html" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#SystematicMonitoring", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ProcessingContext", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ @@ -8956,23 +8693,19 @@ "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" + "@id": "_:Nad5ae7eeeb0044fb85a065df62cc7ae4" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0071" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0068" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8984,43 +8717,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates consequence(s) possible or arising from specified concept" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence" + "@value": "Systematic Monitoring" } + ] + }, + { + "@id": "_:Nad5ae7eeeb0044fb85a065df62cc7ae4", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Removed plural suffix for consistency" + "@value": "GDPR Art.4-2" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotCorrectProcessOutput", + "@id": "https://w3id.org/dpv/owl#SingularScaleOfDataSubjects", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9030,7 +8768,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9042,32 +8780,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct the output of specified context" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process Output" + "@value": "Singular Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectUninformed", + "@id": "https://w3id.org/dpv/owl#Restrict", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityInformedStatus", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@id": "_:N13368a247b79461b815d92473f119a29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9077,7 +8815,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityUninformed" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9089,32 +8827,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating DataSubject is uninformed i.e. has not been informed about the specified context" + "@value": "to apply a restriction on the processing of specific records" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Uninformed" + "@value": "Restrict" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControllerUninformed", + "@id": "_:N13368a247b79461b815d92473f119a29", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ConsequenceOfSuccess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9124,7 +8877,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityUninformed" + "@id": "https://w3id.org/dpv/owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9136,32 +8889,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Controller is uninformed i.e. has not been informed about the specified context" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller Uninformed" + "@value": "Consequence of Success" } ] }, { - "@id": "https://w3id.org/dpv/owl#RiskAssessment", + "@id": "https://w3id.org/dpv/owl#Filter", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9171,7 +8924,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9183,22 +8936,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment involving identification, analysis, and evaluation of risk" + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Assessment" + "@value": "Filter" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotificationFailed", + "@id": "https://w3id.org/dpv/owl#hasTechnicalMeasure", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#NotificationStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -9208,17 +8965,25 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-02-09" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0064" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0070" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#NotificationStatus" + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9230,31 +8995,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) could not be completed due to a failure" + "@value": "Indicates use or applicability of Technical measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Failed" + "@value": "has technical measure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasEntityInvolvement", + "@id": "https://w3id.org/dpv/owl#StorageDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0048" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9262,6 +9037,14 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ProcessingDuration" + }, + { + "@id": "https://w3id.org/dpv/owl#StorageCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9271,37 +9054,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates involvement of an entity in specified context" + "@value": "Duration or temporal limitation on storage of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity involvement" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@value": "Storage Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#Erase", + "@id": "https://w3id.org/dpv/owl#RequestRequiredActionPerformed", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N88767596cbb84cc88dc03ea1bdeda21b" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9311,7 +9089,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Remove" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9323,48 +9101,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data from existence i.e. without the possibility of retrieval" + "@value": "State of a request's required action having been performed by the other party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Erase" + "@value": "Request Required Action Performed" } ] }, { - "@id": "_:N88767596cbb84cc88dc03ea1bdeda21b", + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfNewTechnologies", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "GDPR Art.4-2" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#NationalScale", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#GeographicCoverage", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "_:Nd84309180fe74e259b98a9bf7d7bb8ae" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9374,7 +9147,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9386,32 +9159,59 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "Involvement of a new (innovative) technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Scale" + "@value": "Innovative Use of New Technologies" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "New technologies are by definition considered innovative" } ] }, { - "@id": "https://w3id.org/dpv/owl#CrossBorderTransfer", + "@id": "_:Nd84309180fe74e259b98a9bf7d7bb8ae", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ProcessingLocation", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-11" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0047" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9421,7 +9221,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transfer" + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" + }, + { + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9433,26 +9236,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one jurisdiction (border) to another" + "@value": "Conditions regarding location or geospatial scope where processing takes places" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cross-Border Transfer" + "@value": "Processing Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#ObservedData", + "@id": "https://w3id.org/dpv/owl#ChallengingProcess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9462,7 +9271,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CollectedData" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9474,132 +9283,285 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through observations of a source" + "@value": "Involvement where entity can challenge the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Data" + "@value": "Challenging Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" } ] }, { - "@id": "https://w3id.org/dpv/owl#LawfulnessUnkown", + "@id": "https://w3id.org/dpv/owl#", "@type": [ - "https://w3id.org/dpv/owl#Lawfulness", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + } ], "http://purl.org/dc/terms/contributor": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Delaram Golpayegani" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Arthit Suriyawongkul" + }, + { + "@value": "Steve Hickman" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Rudy Jacob" + }, + { + "@value": "Rana Saniei" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Damien Desfontaines" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Maya Borges" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@language": "en", + "@value": "2022-08-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Julian Flake" + }, + { + "@language": "en", + "@value": "Georg P. Krog" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Delaram Golpayegani" + }, + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/hasVersion": [ { "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/issued": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "State of the lawfulness not being known" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Lawfulness Unknown" + "@value": "2024-08-18" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#PhysicalDeviceSecurity", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/publisher": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "https://www.w3.org/groups/cg/dpvcg/" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "NIST SP 800-19" + "@value": "Data Privacy Vocabulary (DPV)" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/ontology/bibo/doi": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "10.5281/zenodo.12505841" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/ontology/bibo/status": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@value": "http://purl.org/ontology/bibo/status/published" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "accepted" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Physical protection for devices and equipment" + "@value": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#Label": [ { "@language": "en", - "@value": "Physical Device Security" + "@value": "DPV" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" } ] }, { - "@id": "https://w3id.org/dpv/owl#ElderlyDataSubject", + "@id": "https://w3id.org/dpv/owl#C2CContract", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9609,7 +9571,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9621,42 +9583,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "A contract between two consumers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "Consumer-to-Consumer Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#InternationalOrganisation", + "@id": "https://w3id.org/dpv/owl#ConsentInvalidated", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N45d13e10bed74ee9b5b5f2b883935cb7" + "@id": "_:N0e17ba1f1a284242b8b8e9893796636a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9666,7 +9623,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9678,59 +9635,64 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + "@value": "The state where consent has been deemed to be invalid" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "International Organisation" + "@value": "Consent Invalidated" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ] }, { - "@id": "_:N45d13e10bed74ee9b5b5f2b883935cb7", + "@id": "_:N0e17ba1f1a284242b8b8e9893796636a", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-26" + "@value": "GConsent" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" + "@value": "https://w3id.org/GConsent" } ] }, { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv/owl#InternationalOrganisation", "@type": [ - "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Julian Flake, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nae67a778360d456e82cafe589db4d705" + "@id": "_:Na5642e6bd98048be92f34dc7af739ccf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9740,7 +9702,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9752,54 +9714,57 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of a new (innovative) technologies" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "New technologies are by definition considered innovative" + "@value": "International Organisation" } ] }, { - "@id": "_:Nae67a778360d456e82cafe589db4d705", + "@id": "_:Na5642e6bd98048be92f34dc7af739ccf", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "GDPR Art.4-26" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#ObjectingToProcess", + "@id": "https://w3id.org/dpv/owl#hasSeverity", "@type": [ - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Severity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-07-20" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9807,11 +9772,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9821,18 +9781,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can object to process of specified context" + "@value": "Indicates the severity associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Objecting to Process" + "@value": "has severity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Severity" } ] }, { - "@id": "https://w3id.org/dpv/owl#CybersecurityTraining", + "@id": "https://w3id.org/dpv/owl#AssetManagementProcedures", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9851,7 +9816,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nbe7e5a7e5c684c87a72eae1a3cbdc7de" + "@id": "_:Nc0d6cc9ab5ec4cfe9c424459e21cf01c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9861,7 +9826,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9873,53 +9838,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Procedures related to management of assets" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Asset Management Procedures" } ] }, { - "@id": "_:Nbe7e5a7e5c684c87a72eae1a3cbdc7de", + "@id": "_:Nc0d6cc9ab5ec4cfe9c424459e21cf01c", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "ENISA 5G Cybersecurity Standards" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentUnknown", + "@id": "https://w3id.org/dpv/owl#GeneratedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:Nf6c5b72036d7460f8f4fd75ee8d10d0e" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9929,7 +9894,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9941,44 +9906,88 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Unknown" + "@value": "Generated Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" } ] }, { - "@id": "_:Nf6c5b72036d7460f8f4fd75ee8d10d0e", + "@id": "https://w3id.org/dpv/owl#hasLegalMeasure", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "GConsent" + "@id": "https://w3id.org/dpv/owl#LegalMeasure" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://w3id.org/GConsent" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates use or applicability of Legal measure" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has legal measure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#LegalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv/owl#isRepresentativeFor", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Representative" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -9988,12 +9997,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N6452f0ece9c241bf8226d8ac6cd59816" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10001,9 +10005,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10015,54 +10019,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "Indicates the entity is a representative for specified entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "is representative for" } - ] - }, - { - "@id": "_:N6452f0ece9c241bf8226d8ac6cd59816", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "https://schema.org/domainIncludes": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@id": "https://w3id.org/dpv/owl#Representative" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#Counterterrorism", + "@id": "https://w3id.org/dpv/owl#Anonymisation", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N5de78b384859419faa354fb2f5342991" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10072,7 +10075,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#Deidentification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10084,31 +10087,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)" + "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counterterrorism" + "@value": "Anonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#AnonymisedData", + "@id": "_:N5de78b384859419faa354fb2f5342991", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ISO 29100:2011" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.iso.org/standard/45123.html" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DataSecurityManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10118,7 +10138,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#NonPersonalData" + "@id": "https://w3id.org/dpv/owl#DataGovernance" + }, + { + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10130,52 +10153,57 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "Measures associated with management of data security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymised Data" + "@value": "Data Security Management" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." + "@value": "Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasSeverity", + "@id": "https://w3id.org/dpv/owl#hasServiceProvider", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Service" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Severity" + "@id": "https://w3id.org/dpv/owl#ServiceProvider" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2024-04-20" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0068" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10187,37 +10215,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the severity associated with a concept" + "@value": "Indicates the entity that provides the associated service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has severity" + "@value": "has service provider" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Service" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Severity" + "@id": "https://w3id.org/dpv/owl#ServiceProvider" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConformanceAssessment", + "@id": "https://w3id.org/dpv/owl#SymmetricEncryption", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N1a93b034fa1340b982efb31b872ee7ec" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10227,7 +10265,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10239,37 +10277,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding conformance with standards or norms or guidelines or similar instruments" + "@value": "Use of symmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Assessment" + "@value": "Symmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv/owl#FileSystemSecurity", + "@id": "_:N1a93b034fa1340b982efb31b872ee7ec", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DataProcessorContract", + "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:N6126df3bcc4244a8911cf174b9983179" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10279,65 +10329,48 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System Security" + "@value": "Data Processor Contract" } ] }, { - "@id": "_:N6126df3bcc4244a8911cf174b9983179", + "@id": "https://w3id.org/dpv/owl#hasAddress", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/owl#Entity" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#RegulatorySandbox", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N4551ce9f82374805b20bf9c318e1332b" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10345,11 +10378,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Safeguard" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10359,42 +10387,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regulatory Sandbox" - } - ] - }, - { - "@id": "_:N4551ce9f82374805b20bf9c318e1332b", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation" + "@value": "has address" } ], - "https://schema.org/url": [ + "https://schema.org/domainIncludes": [ { - "@value": "https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#SensitiveData", + "@id": "https://w3id.org/dpv/owl#ConsequenceOfFailure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10404,7 +10426,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10416,32 +10438,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed sensitive" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Data" + "@value": "Consequence of Failure" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonConformant", + "@id": "https://w3id.org/dpv/owl#isIndicatedAtTime", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConformanceStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10449,11 +10470,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ConformanceStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10463,21 +10479,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being non-conformant" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonConformant" + "@value": "is indicated at time" } ] }, { - "@id": "https://w3id.org/dpv/owl#Delete", + "@id": "https://w3id.org/dpv/owl#ConformanceStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10488,7 +10503,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10498,7 +10513,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Remove" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10510,33 +10525,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data in a logical fashion i.e. with the possibility of retrieval" + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delete" + "@value": "Conformance Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForIntervention", + "@id": "https://w3id.org/dpv/owl#EnvironmentalProtection", "@type": [ - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "NIST SP 800-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10546,7 +10566,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10558,42 +10578,66 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" + "@value": "Physical protection against environmental threats such as fire, floods, storms, etc." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for intervention" + "@value": "Environmental Protection" + } + ] + }, + { + "@id": "http://www.w3.org/ns/dcat#Resource", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dcat:Resource" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." + "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasConformanceStatus", + "@id": "https://w3id.org/dpv/owl#hasContact", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ConformanceStatus" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-10" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10610,37 +10654,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of being conformant or non-conformant" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has conformance status" + "@value": "has contact" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ConformanceStatus" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicDataSource", + "@id": "https://w3id.org/dpv/owl#DisputeManagement", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N3199fc474db34efc8bf6c8719ba0b974" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10650,7 +10699,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10662,24 +10711,34 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Data Source" + "@value": "Dispute Management" } + ] + }, + { + "@id": "_:N3199fc474db34efc8bf6c8719ba0b974", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@value": "Belgian DPA ROPA Template" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ] }, { - "@id": "https://w3id.org/dpv/owl#DecisionMaking", + "@id": "https://w3id.org/dpv/owl#Data", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -10692,7 +10751,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10700,11 +10759,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10714,36 +10768,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Making" + "@value": "Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasConsequenceOn", + "@id": "https://w3id.org/dpv/owl#hasNoticeIcon", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Consequence" - } - ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@id": "https://w3id.org/dpv/owl#NoticeIcon" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2024-08-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10760,61 +10809,57 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" + "@value": "Indicates the concept can be represented graphically using the specified icon" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence on" + "@value": "has notice icon" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#NoticeIcon" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractualClauseFulfilmentState", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Examples for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Status of fulfilment for a contractual clause" + "@id": "https://w3id.org/dpv/examples" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Contractual Clause Fulfilment State" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#GovernmentalOrganisation", + "@id": "https://w3id.org/dpv/owl#WebSecurityProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -10825,65 +10870,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "An organisation managed or part of government" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Governmental Organisation" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Transfer", - "@type": [ - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N510f7e628a5e422da03c31714aecc255" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0035" + "@id": "_:Nfe97d741b99c4d01babfcb90a006036a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10893,7 +10885,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10905,48 +10897,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" + "@value": "Web Security Protocols" } ] }, { - "@id": "_:N510f7e628a5e422da03c31714aecc255", + "@id": "_:Nfe97d741b99c4d01babfcb90a006036a", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "SPECIAL Project" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#G2BContract", + "@id": "https://w3id.org/dpv/owl#Required", "@type": [ + "https://w3id.org/dpv/owl#Necessity", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-02-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10956,7 +10948,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10968,42 +10960,51 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract between a government and a business" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Government-to-Business Contract" + "@value": "Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestRejected", + "@id": "https://w3id.org/dpv/owl#hasResidualRisk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ResidualRisk" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-07-20" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0068" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11015,36 +11016,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being rejected towards non-fulfilment" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Rejected" + "@value": "has residual risk" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ResidualRisk" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasData", + "@id": "https://w3id.org/dpv/owl#ProvidedPersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Data" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2024-04-20" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0046" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11052,6 +11063,14 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#CollectedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/owl#ProvidedData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11061,31 +11080,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@value": "Personal Data that has been provided by an entity such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data" + "@value": "Provided Personal Data" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@language": "en", + "@value": "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects" } ] }, { - "@id": "https://w3id.org/dpv/owl#InferredData", + "@id": "https://w3id.org/dpv/owl#DataQualityAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11095,7 +11121,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DerivedData" + "@id": "https://w3id.org/dpv/owl#Assessment" + }, + { + "@id": "https://w3id.org/dpv/owl#DataQualityManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11107,26 +11136,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through inferences of other data" + "@value": "Measures associated with assessment of data quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Data" + "@value": "Data Quality Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractDefinitions", + "@id": "https://w3id.org/dpv/owl#ExplicitlyExpressedConsent", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-06-21" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11134,6 +11174,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ExpressedConsent" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11143,26 +11188,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A section specifying the meanings of key terms and phrases used throughout the contract" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Definitions" + "@value": "Explicitly Expressed Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" } ] }, { - "@id": "https://w3id.org/dpv/owl#ReaffirmConsent", + "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11172,7 +11229,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentControl" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11184,44 +11241,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for affirming consent" + "@value": "A notice providing information about security incident(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reaffirm Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt" + "@value": "Security Incident Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalInterceptionProtection", + "@id": "https://w3id.org/dpv/owl#ObservedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-24" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "NIST SP 800-20" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11231,7 +11281,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#CollectedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/owl#ObservedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11243,36 +11296,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against interception e.g. by posting a guard" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Interception Protection" + "@value": "Observed Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv/owl#hasContext", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Rob Brennan" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11280,11 +11328,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasRepresentative" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11294,37 +11337,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies an associated data protection officer" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data protection officer" + "@value": "has context" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer" + "@id": "https://w3id.org/dpv/owl#Context" } ] }, { - "@id": "https://w3id.org/dpv/owl#DesignStandard", + "@id": "https://w3id.org/dpv/owl#Query", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11334,7 +11377,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11346,52 +11389,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Design Standard" + "@value": "Query" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRecipient", + "@id": "https://w3id.org/dpv/owl#DataReusePolicy", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Recipient" - } + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N6911ddbf73bf404785082d59125373f9" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11399,9 +11422,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11413,53 +11436,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Data" + "@value": "Policy regarding reuse of data i.e. using data for purposes other than its initial purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" + "@value": "Data Reuse Policy" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Also used to indicate the Recipient of a Right Exercise Activity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Recipient" - } - ] - }, - { - "@id": "_:N6911ddbf73bf404785082d59125373f9", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/" + "@value": "This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes" } ] }, { - "@id": "https://w3id.org/dpv/owl#UseSyntheticData", + "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11470,12 +11466,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:N58f6b219849141548d65d37d39f97bf1" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11485,7 +11482,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11497,53 +11494,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "The algorithmic logic applied or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use of Synthetic Data" - } - ] - }, - { - "@id": "_:N58f6b219849141548d65d37d39f97bf1", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Protection Engineering" + "@value": "Algorithmic Logic" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@language": "en", + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalObligation", + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-06-22" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0042" + "@id": "_:N9be88896a21d4c7384effad1e5dda1ee" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11553,7 +11540,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11565,41 +11552,64 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified activities" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "Consent Status Invalid for Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This identifies the stages associated with consent that should not be used to process data" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasActivityStatus", + "@id": "_:N9be88896a21d4c7384effad1e5dda1ee", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasLegalBasis", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-04" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0054" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11607,11 +11617,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11621,25 +11626,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has activity status" + "@value": "has legal basis" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/owl#Frequency", + "@id": "https://w3id.org/dpv/owl#SecurityAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -11650,12 +11656,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0051" + "@id": "_:N4ba29533814244f8b1f86ebea666ce10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11665,7 +11671,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#RiskAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11677,37 +11683,58 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Frequency" + "@value": "Security Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestInformed", + "@id": "_:N4ba29533814244f8b1f86ebea666ce10", "@type": [ - "https://w3id.org/dpv/owl#LegitimateInterestStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "ENISA 5G Cybersecurity Standards" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestStatus" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Expected", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ExpectationStatus", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ExpectationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11719,27 +11746,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the Legitimate Interest was informed to the data subject or other relevant entities" + "@value": "Status indicating the specified context was expected" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate InterestInformed" + "@value": "Expected" } ] }, { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfExistingTechnology", + "@id": "https://w3id.org/dpv/owl#SecureProcessingEnvironment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11749,7 +11787,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11761,36 +11799,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of existing technologies used in an innovative manner" + "@value": "A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of Existing Technologies" + "@value": "Secure Processing Environment" } ] }, { - "@id": "https://w3id.org/dpv/owl#isPolicyFor", + "@id": "https://w3id.org/dpv/owl#supportsComplianceWith", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11807,51 +11845,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context or application of policy" + "@value": "Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is policy for" + "@value": "supports Compliance With" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasFrequency", + "@id": "https://w3id.org/dpv/owl#ServiceLevelAgreement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Frequency" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2024-08-27" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0051" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11863,46 +11892,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has frequency" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@value": "Service Legvel Agreement (SLA)" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasContractControl", + "@id": "https://w3id.org/dpv/owl#Move", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/owl#ContractControl" + "@id": "_:N9e18db2290b04888b02d1b23354d2d9e" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Transfer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11914,42 +11939,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the contract to be used with a contract" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contract control" + "@value": "Move" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" } + ] + }, + { + "@id": "_:N9e18db2290b04888b02d1b23354d2d9e", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#ContractControl" + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#Visitor", + "@id": "https://w3id.org/dpv/owl#RecordManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11959,7 +11995,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11971,36 +12007,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Visitor" + "@value": "Record Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose relates specifically for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." } ] }, { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv/owl#ContractEnded", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0068" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12010,7 +12043,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#ContractStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12022,47 +12055,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "Status indicating the contract has ended in effect without a violation or dispute" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "Contract Ended" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv/owl#AutomatedScoringOfIndividuals", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" - } + "https://w3id.org/dpv/owl#ScoringOfIndividuals", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12074,37 +12102,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@value": "Processing that involves automated scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has algorithmic logic" + "@value": "Automated Scoring of Individuals" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" + "@language": "en", + "@value": "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR" } ] }, { - "@id": "https://w3id.org/dpv/owl#DeviceNotice", + "@id": "https://w3id.org/dpv/owl#Aggregate", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nf1250477f8ae43d99728caa842e19adc" + "@id": "_:N6aad3c4a3e0b429699243ad732c0b9ce" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12114,7 +12148,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#Alter" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12126,34 +12160,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice provided using the functionality provided by a device e.g. using the popup or alert feature" + "@value": "to aggregate data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Notice" + "@value": "Aggregate" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" } ] }, { - "@id": "_:Nf1250477f8ae43d99728caa842e19adc", + "@id": "_:N6aad3c4a3e0b429699243ad732c0b9ce", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ICO - What methods can we use to provide privacy information?" + "@value": "SPECIAL Project" } ], "https://schema.org/url": [ { - "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv/owl#IdentityAuthentication", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12167,13 +12206,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12183,7 +12216,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12195,38 +12228,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" + "@value": "Purposes associated with performing authentication based on identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Usage Analytics" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@value": "Identity Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv/owl#ThirdPartyAgreement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalMeasure", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12236,60 +12270,52 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + }, + { + "@id": "https://w3id.org/dpv/owl#ThirdPartyContract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guidelines Principle" + "@value": "Third-Party Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consequence", + "@id": "https://w3id.org/dpv/owl#RenewedConsentGiven", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-16" + "@value": "2022-06-22" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0071" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0068" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0027" + "@id": "_:N6282f7f434884cf0abc8ad7a47b7acfd" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12299,7 +12325,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RiskConcept" + "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12311,20 +12337,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence" + "@value": "Renewed Consent Given" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" } ] }, { - "@id": "https://w3id.org/dpv/owl#InferredPersonalData", + "@id": "_:N6282f7f434884cf0abc8ad7a47b7acfd", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#BackgroundChecks", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12335,18 +12384,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0009" + "@id": "_:N1f5ff837d3f24c9185460ddc249cc6cc" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12356,10 +12399,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InferredData" - }, - { - "@id": "https://w3id.org/dpv/owl#DerivedPersonalData" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12371,48 +12411,57 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Personal Data" + "@value": "Background Checks" } + ] + }, + { + "@id": "_:N1f5ff837d3f24c9185460ddc249cc6cc", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotInvolved", + "@id": "https://w3id.org/dpv/owl#Rule", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#InvolvementStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-10-19" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0030" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#InvolvementStatus" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12424,36 +12473,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context is 'not' involved" + "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Involved" + "@value": "Rule" } ] }, { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage", + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExerciseOngoing", "@type": [ + "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0049" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12463,7 +12503,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Scale" + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12475,26 +12515,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "Status where the official authority is being exercised" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic Coverage" + "@value": "Official Authority Exercise Ongoing" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRight", + "@id": "https://w3id.org/dpv/owl#CryptographicMethods", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Right" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -12504,15 +12540,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0061" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0067" + "@id": "_:N70fe139077444deab7c9fc5b456bfb63" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12520,6 +12553,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12529,36 +12567,58 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "Use of cryptographic methods to perform tasks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has right" + "@value": "Cryptographic Methods" } + ] + }, + { + "@id": "_:N70fe139077444deab7c9fc5b456bfb63", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#Right" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNoticeIcon", + "@id": "https://w3id.org/dpv/owl#HumanInvolvement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#NoticeIcon" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0013" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12566,6 +12626,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12575,36 +12640,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept can be represented graphically using the specified icon" + "@value": "The involvement of humans in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice icon" + "@value": "Human Involvement" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#NoticeIcon" + "@language": "en", + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." } ] }, { - "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess", + "@id": "https://w3id.org/dpv/owl#ProtectionOfIPR", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-09" + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 3.1(c)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12614,7 +12687,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Process" + "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12626,33 +12699,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" + "@value": "Purposes associated with the protection of intellectual property rights" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data Process" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." + "@value": "Protection of Intellectual Property Rights" } ] }, { - "@id": "https://w3id.org/dpv/owl#G2CContract", + "@id": "https://w3id.org/dpv/owl#Counterterrorism", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12662,7 +12740,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12674,42 +12752,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract between a government and consumers" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Government-to-Consumer Contract" + "@value": "Counterterrorism" } ] }, { - "@id": "https://w3id.org/dpv/owl#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv/owl#hasAlgorithmicLogic", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nc433f4216eaa40a98d198c75a96746f5" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12717,11 +12795,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12731,36 +12804,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic or Scientific Organisation" - } - ] - }, - { - "@id": "_:Nc433f4216eaa40a98d198c75a96746f5", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ADMS controlled vocabulary" + "@value": "has algorithmic logic" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "http://purl.org/adms" + "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consent", + "@id": "https://w3id.org/dpv/owl#RequestRejected", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -12772,15 +12834,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0015" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0018" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12790,7 +12844,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12802,19 +12856,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified process or activity" + "@value": "State of a request being rejected towards non-fulfilment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent" + "@value": "Request Rejected" } ] }, { - "@id": "https://w3id.org/dpv/owl#Lawfulness", + "@id": "https://w3id.org/dpv/owl#EndlessDuration", "@type": [ + "https://w3id.org/dpv/owl#Duration", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -12826,7 +12881,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12836,7 +12897,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12848,21 +12909,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with expressing lawfulness or legal compliance" + "@value": "Duration that is (known or intended to be) open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness" + "@value": "Endless Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#UninformedConsent", + "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing", "@type": [ + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -12873,7 +12934,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N05a6fc316b0248b3840068821c557e8a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12883,7 +12949,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consent" + "@id": "https://w3id.org/dpv/owl#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12895,51 +12961,64 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "States of consent that can be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Consent Status Valid for Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Practically, given consent is the only valid state for processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasStatus", + "@id": "_:N05a6fc316b0248b3840068821c557e8a", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "GConsent" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@value": "https://w3id.org/GConsent" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DataSubjectRight", + "@type": [ + "https://w3id.org/dpv/owl#Right", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-18" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0069" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12951,95 +13030,95 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of specified concept" + "@value": "The rights applicable or provided to a Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has status" + "@value": "Data Subject Right" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Also used to Indicate the status of a Right Exercise Activity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Status" + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalDataHandling", + "@id": "https://w3id.org/dpv/owl#isImplementedUsingTechnology", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Technology" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0064" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#Process" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An abstract concept describing 'personal data handling'" + "@value": "Indicates implementation details such as technologies or processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "is implemented using technology" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:Process as the equivalent alternative which is better aligned with legal and operational terminology." + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Technology" } ] }, { - "@id": "https://w3id.org/dpv/owl#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv/owl#WithinDevice", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13050,12 +13129,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:Nea0625049eaf49e5b9fa1839b701cb99" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13065,7 +13145,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13077,37 +13157,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "Location is local and entirely within a device, such as a smartphone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" - } - ] - }, - { - "@id": "_:Nea0625049eaf49e5b9fa1839b701cb99", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Within Device" } ] }, { - "@id": "https://w3id.org/dpv/owl#Filter", + "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubject", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13128,7 +13192,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13140,21 +13204,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Filter" + "@value": "Consultation with Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalAuthorisation", + "@id": "https://w3id.org/dpv/owl#GlobalScale", "@type": [ + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -13165,13 +13229,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-16" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13181,7 +13239,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13193,37 +13251,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical implementation of authorisation e.g. by stamping a visitor pass" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Authorisation" + "@value": "Global Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentRevoked", + "@id": "https://w3id.org/dpv/owl#Certification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N39a34100d66d48119ed22e75bc267ab5" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13233,7 +13286,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13245,60 +13298,68 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Revoked" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@value": "Certification" } ] }, { - "@id": "_:N39a34100d66d48119ed22e75bc267ab5", + "@id": "https://w3id.org/dpv/owl#ContractPreamble", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/created": [ { - "@value": "GConsent" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], - "https://schema.org/url": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/GConsent" + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An introductory section outlining the background, context, and purpose of the contract" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Preamble" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv/owl#CommunicationForCustomerCare", "@type": [ - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-12" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13308,7 +13369,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AccessControlMethod" + "@id": "https://w3id.org/dpv/owl#CommunicationManagement" + }, + { + "@id": "https://w3id.org/dpv/owl#CustomerCare" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13320,42 +13384,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipment" + "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Communication for Customer Care" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataSubject", + "@id": "https://w3id.org/dpv/owl#hasObligation", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Context" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@id": "https://w3id.org/dpv/owl#Obligation" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13365,7 +13428,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#hasRule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13377,36 +13440,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" + "@value": "has obligation" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#Data", + "@id": "https://w3id.org/dpv/owl#ContractUnderNegotiation", "@type": [ + "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13414,6 +13478,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ContractStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13423,32 +13492,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "Status indicating the contract is under negotiation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data" + "@value": "Contract UnderNegotiation" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestAccepted", + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13458,7 +13527,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13470,26 +13539,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being accepted towards fulfilment" + "@value": "Purposes associated with conducting research and development for new methods, products, or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Accepted" + "@value": "Research and Development" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalSecureStorage", + "@id": "https://w3id.org/dpv/owl#SupportContractNegotiation", "@type": [ - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -13501,7 +13570,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-171" + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13511,7 +13580,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13523,32 +13592,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for storage of information or equipment e.g. secure storage for files" + "@value": "Supporting entities, including individuals, with negotiating a contract and its terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Secure Storage" + "@value": "Support Contract Negotiation" } ] }, { - "@id": "https://w3id.org/dpv/owl#EnforceAccessControl", + "@id": "https://w3id.org/dpv/owl#HumanResourceManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ndac28b555b134d03948ea53ae6510cbc" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13558,7 +13632,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13570,54 +13644,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or enforcing access control as a form of security" + "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Access Control" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" + "@value": "Human Resource Management" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvideEventRecommendations", + "@id": "_:Ndac28b555b134d03948ea53ae6510cbc", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Belgian DPA ROPA Template" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#CannotChallengeProcess", + "@type": [ + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N5d62ebf0145b4b65bf18045e3ab354ad" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13627,7 +13701,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13639,43 +13713,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations for events" + "@value": "Involvement where entity cannot challenge the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Event Recommendations" - } - ] - }, - { - "@id": "_:N5d62ebf0145b4b65bf18045e3ab354ad", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" + "@value": "Cannot Challenge Process" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@language": "en", + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestNotObjected", + "@id": "https://w3id.org/dpv/owl#Lawful", "@type": [ + "https://w3id.org/dpv/owl#Lawfulness", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegitimateInterestStatus", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13685,7 +13754,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestStatus" + "@id": "https://w3id.org/dpv/owl#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13697,32 +13766,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the use of Legitimate Interest was not objected to" + "@value": "State of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate InterestNotObjected" + "@value": "Lawful" } ] }, { - "@id": "https://w3id.org/dpv/owl#ReviewProcedure", + "@id": "https://w3id.org/dpv/owl#RefuseContract", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13730,11 +13793,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13744,33 +13802,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Control for refusing a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Procedure" + "@value": "Refuse Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForControl", + "@id": "https://w3id.org/dpv/owl#hasActivityStatus", "@type": [ - "https://w3id.org/dpv/owl#HumanInvolvement", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ActivityStatus" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv/examples/owl#E0054" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13778,9 +13844,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13792,38 +13858,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising control over the specified operations in context" + "@value": "Indicates the status of activity of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for control" + "@value": "has activity status" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv/owl#CredentialManagement", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13833,7 +13898,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13845,36 +13910,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Credential Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#Rule", + "@id": "https://w3id.org/dpv/owl#Organise", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2019-05-07" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0030" + "@id": "_:N97e847da1b7f425fa182e99f394559fe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13882,6 +13943,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Processing" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13891,32 +13957,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" + "@value": "to organize data for arranging or classifying" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rule" + "@value": "Organise" } ] }, { - "@id": "https://w3id.org/dpv/owl#TermsOfService", + "@id": "_:N97e847da1b7f425fa182e99f394559fe", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PhysicalSecureStorage", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-171" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13926,7 +14014,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13938,46 +14026,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C" + "@value": "Physical protection for storage of information or equipment e.g. secure storage for files" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Terms of Service" + "@value": "Physical Secure Storage" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasApplicability", + "@id": "https://w3id.org/dpv/owl#hasDataProtectionOfficer", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Rob Brennan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-03-02" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0053" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#hasRepresentative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13989,37 +14077,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation" + "@value": "Specifies an associated data protection officer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicability" + "@value": "has data protection officer" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightExerciseNotice", + "@id": "https://w3id.org/dpv/owl#StatisticallyConfidentialData", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-02-14" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@language": "en", + "@value": "DGA 2(20)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14029,7 +14117,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightNotice" + "@id": "https://w3id.org/dpv/owl#ConfidentialData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14041,38 +14129,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information associated with exercising of an active right such as where and how to exercise the right, information required for it, or updates on an exercised rights request" + "@value": "Data protected through Statistical Confidentiality regulations and agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." + "@value": "Statistically Confidential Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotAvailable", + "@id": "https://w3id.org/dpv/owl#AcceptContract", "@type": [ - "https://w3id.org/dpv/owl#Applicability", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14080,11 +14156,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Applicability" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14094,44 +14165,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating the information or context is applicable but information is not yet available" + "@value": "Control for accepting a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Available" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this." + "@value": "Accept Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivacyByDefault", + "@id": "https://w3id.org/dpv/owl#Obligation", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Rule", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14141,7 +14200,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14153,32 +14212,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)" + "@value": "A rule describing an obligation for performing an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotReverseProcessInput", + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14188,7 +14253,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14200,33 +14265,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse input of specified context" + "@value": "Records of activities within some context such as maintenance tasks or governance functions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Input" + "@value": "Records of Activities" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." + "@value": "Records can be any information associated with the activity e.g. logs, summaries." } ] }, { - "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExercisePending", + "@id": "https://w3id.org/dpv/owl#Monitor", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14236,7 +14306,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus" + "@id": "https://w3id.org/dpv/owl#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14248,103 +14318,63 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the official authority has not been exercised" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority Exercise Pending" + "@value": "Monitor" } ] }, { - "@id": "https://w3id.org/dpv/owl#AutomatedScoringOfIndividuals", + "@id": "https://w3id.org/dpv/guides", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ScoringOfIndividuals", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Processing that involves automated scoring of individuals" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Automated Scoring of Individuals" + "@id": "https://w3id.org/dpv/guides" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "http://purl.org/dc/terms/format", + "@id": "https://w3id.org/dpv/owl#CounterMoneyLaundering", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:format" - } + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "Also used for specifying the format of provided information, for example a CSV dataset" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#AcceptContract", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14352,6 +14382,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14361,37 +14396,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for accepting a contract" + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Accept Contract" + "@value": "Counter Money Laundering" } ] }, { - "@id": "https://w3id.org/dpv/owl#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv/owl#CommercialPurpose", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-02-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N858912f6516a47889eb2d37af7f606b0" + "@language": "en", + "@value": "DGA 4.4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14401,10 +14437,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14416,48 +14449,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Purposes associated with processing activities performed in a commercial setting or with intention to commercialise" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" - } - ] - }, - { - "@id": "_:N858912f6516a47889eb2d37af7f606b0", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Protection Engineering" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Commercial Purpose" } ] }, { - "@id": "https://w3id.org/dpv/owl#Policy", + "@id": "https://w3id.org/dpv/owl#PersonalDataHandling", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14467,50 +14489,60 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "An abstract concept describing 'personal data handling'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Policy" + "@value": "Personal Data Handling" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:Process as the equivalent alternative which is better aligned with legal and operational terminology." } ] }, { - "@id": "https://w3id.org/dpv/owl#PermissionManagement", + "@id": "https://w3id.org/dpv/owl#AcademicScientificOrganisation", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DGA 12.n" + "@id": "_:Nf95089400f5d45bdae6f5d0212b74cab" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14520,7 +14552,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsManagement" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14532,40 +14564,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to obtain, provide, modify, and withdraw permissions along with maintaining a record of permissions, retrieving records, and processing changes in permission states" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission Management" + "@value": "Academic or Scientific Organisation" + } + ] + }, + { + "@id": "_:Nf95089400f5d45bdae6f5d0212b74cab", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ADMS controlled vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement" + "@value": "http://purl.org/adms" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubject", + "@id": "https://w3id.org/dpv/owl#Representative", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2020-11-04" @@ -14573,12 +14609,15 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N51bedb92a610435db5f1e566253e8fb6" + "@id": "_:Na74700dc5e2048ce9a42e82e2fe50754" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0039" + "@id": "https://w3id.org/dpv/examples/owl#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0032" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14600,60 +14639,59 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "A representative of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" + "@value": "Representative" } ] }, { - "@id": "_:N51bedb92a610435db5f1e566253e8fb6", + "@id": "_:Na74700dc5e2048ce9a42e82e2fe50754", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-1g" + "@value": "GDPR Art.27" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalCompliance", + "@id": "https://w3id.org/dpv/owl#Autonomous", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N1f9bf0d693664d44be5aadf2149efa16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14663,7 +14701,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14675,49 +14713,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" + "@value": "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance" + "@value": "Autonomous" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#LocationLocality", + "@id": "_:N1f9bf0d693664d44be5aadf2149efa16", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Location", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "https://www.iso.org/standard/74296.html" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#RequestRequiresAction", + "@type": [ + "https://w3id.org/dpv/owl#RequestStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-04" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0060" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14727,7 +14770,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14739,32 +14782,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + "@value": "State of a request requiring an action to be performed from another party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Locality" + "@value": "Request Requires Action" } ] }, { - "@id": "https://w3id.org/dpv/owl#Store", + "@id": "https://w3id.org/dpv/owl#DocumentSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N78d6f61e640046298c09d988dd10e42e" + "@id": "_:Nc63db83edb79431999582013dd24fea7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14774,7 +14822,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14786,48 +14834,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Store" + "@value": "Document Security" } ] }, { - "@id": "_:N78d6f61e640046298c09d988dd10e42e", + "@id": "_:Nc63db83edb79431999582013dd24fea7", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotChallengeProcess", + "@id": "https://w3id.org/dpv/owl#NegotiateContract", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14835,11 +14877,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14849,53 +14886,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge the process of specified context" + "@value": "Control for negotiating a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" + "@value": "Negotiate Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAutomationLevel", + "@id": "https://w3id.org/dpv/owl#LegalObligationCompleted", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalObligationStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2024-08-27" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#LegalObligationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14907,25 +14928,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the level of automation involved in implementation of the specified context" + "@value": "Status where the legal obligation has been completed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has automation level" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@value": "Legal ObligationCompleted" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonnelPayment", + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -14937,7 +14953,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N1612bff9090f4ac495b8d9e8ae14fdfc" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14947,7 +14968,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonnelManagement" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14959,84 +14983,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of payment of personnel" + "@value": "Use of cryptography for authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Cryptographic Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#ReversingProcessOutput", + "@id": "_:N1612bff9090f4ac495b8d9e8ae14fdfc", "@type": [ - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Involvement where entity can reverse output of specified context" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Reversing Process Output" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process." + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasOutcome", + "@id": "https://w3id.org/dpv/owl#ConformanceAssessment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15044,6 +15032,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Assessment" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -15053,19 +15046,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Assessment regarding conformance with standards or norms or guidelines or similar instruments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "Conformance Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#EconomicUnion", + "@id": "https://w3id.org/dpv/owl#Guideline", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -15077,7 +15071,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-05-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15087,7 +15081,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15099,32 +15093,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "Practices that specify how activities must be conducted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Union" + "@value": "Guideline" } ] }, { - "@id": "https://w3id.org/dpv/owl#IdentityAuthentication", + "@id": "https://w3id.org/dpv/owl#Principle", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15134,7 +15128,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15146,32 +15140,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with performing authentication based on identity as a form of security" + "@value": "A representation of values or norms that must be taken into consideration when conducting activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Authentication" + "@value": "Principle" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImpliedConsent", + "@id": "https://w3id.org/dpv/owl#LegalObligationPending", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#LegalObligationStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15181,7 +15170,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InformedConsent" + "@id": "https://w3id.org/dpv/owl#LegalObligationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15193,43 +15182,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "Status where the legal obligation has not been started" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Implied Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "Legal ObligationPending" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv/owl#MessageAuthenticationCodes", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nbf947e790d0d4faf95af1259488b0991" + "@id": "_:Nf042b47b57ed43fb8594c1b7e96fe3ce" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15239,7 +15222,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15251,63 +15234,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" + "@value": "Use of cryptographic methods to authenticate messages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "Message Authentication Codes (MAC)" } ] }, { - "@id": "_:Nbf947e790d0d4faf95af1259488b0991", + "@id": "_:Nf042b47b57ed43fb8594c1b7e96fe3ce", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "Belgian DPA ROPA Template" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#AutomationLevel", + "@id": "https://w3id.org/dpv/owl#MediumScaleOfDataSubjects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Na76819c3b37b497192922161efe39ecf" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0013" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15317,7 +15285,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15329,54 +15297,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of degree or level of automation associated with specified context" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automation Level" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept was called 'Automation' in previous versions" - } - ] - }, - { - "@id": "_:Na76819c3b37b497192922161efe39ecf", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "Medium Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrintedNotice", + "@id": "https://w3id.org/dpv/owl#DataBackupProtocols", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N5b8293af2bae4eeeb6bf05785b2dc063" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15386,7 +15332,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15398,53 +15344,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that is provided in a printed form on or along with a device" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Printed Notice" - } - ] - }, - { - "@id": "_:N5b8293af2bae4eeeb6bf05785b2dc063", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ICO - What methods can we use to provide privacy information?" - } - ], - "https://schema.org/url": [ - { - "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + "@value": "Data Backup Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#BiometricAuthentication", + "@id": "https://w3id.org/dpv/owl#Right", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:Na828860ddb614eef99ca989ca920c4aa" + "@id": "https://w3id.org/dpv/examples/owl#E0067" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15452,11 +15381,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -15466,43 +15390,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "The right(s) applicable, provided, or expected" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" - } - ] - }, - { - "@id": "_:Na828860ddb614eef99ca989ca920c4aa", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Right" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicInterestPending", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfController", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PublicInterestStatus", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2021-05-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0065" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15512,7 +15436,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicInterestStatus" + "@id": "https://w3id.org/dpv/owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15524,25 +15448,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the public interest activity has not started" + "@value": "Legitimate Interests of a Data Controller in conducting specified activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest Pending" + "@value": "Legitimate Interest of Controller" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRecordOfActivity", + "@id": "https://w3id.org/dpv/owl#isDeterminedByEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://purl.org/dc/terms/contributor": [ @@ -15553,7 +15477,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-05" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15563,7 +15487,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15575,26 +15499,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a relevant record of activity" + "@value": "Indicates the context is determined by the specified entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has record of activity" + "@value": "is determined by entity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotificationPlanned", + "@id": "https://w3id.org/dpv/owl#DataProcessor", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#NotificationStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -15605,7 +15528,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nfb8354c78f7d4142b755c793f66f3c1c" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0033" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15615,7 +15548,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#NotificationStatus" + "@id": "https://w3id.org/dpv/owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15627,22 +15560,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are planned" + "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Planned" + "@value": "Data Processor" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotificationOngoing", + "@id": "_:Nfb8354c78f7d4142b755c793f66f3c1c", "@type": [ - "https://w3id.org/dpv/owl#NotificationStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-8" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#isPolicyFor", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Policy" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -15652,7 +15605,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15660,11 +15613,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#NotificationStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -15674,38 +15622,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are ongoing" + "@value": "Indicates the context or application of policy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Ongoing" + "@value": "is policy for" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv/owl#DeviceNotice", "@type": [ - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2024-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "_:N6baac9aa89ee42cbb79dc49e742c9c48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15715,7 +15662,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15727,48 +15674,66 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs to the specified context" + "@value": "A notice provided using the functionality provided by a device e.g. using the popup or alert feature" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "Device Notice" + } + ] + }, + { + "@id": "_:N6baac9aa89ee42cbb79dc49e742c9c48", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ICO - What methods can we use to provide privacy information?" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Inputs can be in the form of data or other resources." + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement", + "@id": "https://w3id.org/dpv/owl#DataController", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N1a785a0bcc754f2f8e58783481387ba8" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0013" + "@id": "https://w3id.org/dpv/examples/owl#E0032" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0033" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15778,7 +15743,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15790,68 +15755,90 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "Data Controller" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." + "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "_:N1a785a0bcc754f2f8e58783481387ba8", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/conformsTo": [ + "https://schema.org/name": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "GDPR Art.4-7g" } ], - "http://purl.org/dc/terms/format": [ + "https://schema.org/url": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractualClause", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/guides" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "A part or component within a contract that outlines its specifics" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contractual Clause" } ] }, { - "@id": "https://w3id.org/dpv/owl#IncorrectData", + "@id": "https://w3id.org/dpv/owl#Acquire", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@id": "_:N575e9d9a4629480f8e288df71647707b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15861,7 +15848,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15873,32 +15860,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is known to be incorrect or inconsistent with some requirements" + "@value": "to come into possession or control of the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incorrect Data" + "@value": "Acquire" } ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationComplianceManagement", + "@id": "_:N575e9d9a4629480f8e288df71647707b", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#NotificationOngoing", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#NotificationStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15908,7 +15911,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#NotificationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15920,37 +15923,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" + "@value": "Status indicating notification(s) are ongoing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Compliance Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + "@value": "Notification Ongoing" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasContext", + "@id": "https://w3id.org/dpv/owl#ContractDrafted", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ContractStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15958,6 +15951,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ContractStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -15967,36 +15965,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "Status indicating the contract has been drafted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" + "@value": "Contract Drafted" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasIdentifier", + "@id": "https://w3id.org/dpv/owl#UninformedConsent", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16004,6 +15998,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Consent" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16013,33 +16012,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has identifier" + "@value": "Uninformed Consent" } ] }, { - "@id": "https://w3id.org/dpv/owl#StatisticalConfidentialityAgreement", + "@id": "https://w3id.org/dpv/owl#CannotChallengeProcessInput", "@type": [ - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16049,7 +16047,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16061,21 +16059,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework" + "@value": "Involvement where entity cannot challenge input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Statistical Confidentiality Agreement" + "@value": "Cannot Challenge Process Input" } ] }, { - "@id": "https://w3id.org/dpv/owl#Match", + "@id": "https://w3id.org/dpv/owl#ProcessingContext", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16086,12 +16083,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nf06a811e82cf499587df96decf7d5529" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16101,7 +16093,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16113,60 +16105,101 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" + "@value": "Processing Context" } ] }, { - "@id": "_:Nf06a811e82cf499587df96decf7d5529", + "@id": "https://w3id.org/dpv/owl#JointDataControllersAgreement", "@type": [ - "https://schema.org/WebPage" + "https://w3id.org/dpv/owl#LegalMeasure", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "A29WP WP 248 rev.01 Guideliens on DPIA" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://ec.europa.eu/newsroom/article29/items/611236" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataControllerContract" + }, + { + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Joint Data Controllers Agreement" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://www.w3.org/TR/json-ld11/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, @@ -16185,10 +16218,10 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N9c8ac4ccefd847e894186acf0e142451" + "@id": "_:N099a34f4d2a64deab9ddea5ab1d91b87" }, { - "@id": "_:N39397b9f1ff744b39157cc2fc902f8a9" + "@id": "_:N51568bc999af437889fa84b3ea1a9484" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16226,48 +16259,57 @@ ] }, { - "@id": "_:N9c8ac4ccefd847e894186acf0e142451", + "@id": "_:N099a34f4d2a64deab9ddea5ab1d91b87", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "SPECIAL Project" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } ] }, { - "@id": "_:N39397b9f1ff744b39157cc2fc902f8a9", + "@id": "_:N51568bc999af437889fa84b3ea1a9484", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "SPECIAL Project" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalObligationCompleted", + "@id": "https://w3id.org/dpv/owl#hasRequestStatus", "@type": [ - "https://w3id.org/dpv/owl#LegalObligationStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RequestStatus" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-06-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16275,11 +16317,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#LegalObligationStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16289,27 +16326,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the legal obligation has been completed" + "@value": "Indicates the status associated with a request" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal ObligationCompleted" + "@value": "has request status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#VitalInterestObjected", + "@id": "https://w3id.org/dpv/owl#RightFulfilmentNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#VitalInterestStatus", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16319,7 +16366,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VitalInterestStatus" + "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16331,32 +16378,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the vital interest activity was objected to by the Data Subject or another relevant entity" + "@value": "Notice provided regarding fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest Objected" + "@value": "Right Fulfilment Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." } ] }, { - "@id": "https://w3id.org/dpv/owl#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#VitalInterestCompleted", "@type": [ + "https://w3id.org/dpv/owl#VitalInterestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16366,7 +16414,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#VitalInterestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16378,32 +16426,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "Status where the vital interest activity has been completed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Of Data Subjects" + "@value": "Vital Interest Completed" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBreachRecord", + "@id": "https://w3id.org/dpv/owl#NonPublicDataSource", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16413,7 +16461,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16425,37 +16473,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a data breach incident" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Record" + "@value": "Non-Public Data Source" } ] }, { - "@id": "https://w3id.org/dpv/owl#AssetManagementProcedures", + "@id": "https://w3id.org/dpv/owl#hasRiskLevel", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskLevel" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-07-20" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0068" + }, { - "@id": "_:Nac7825613df146d6ae7c4618c4391b29" + "@id": "https://w3id.org/dpv/examples/owl#E0071" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16463,11 +16523,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16477,57 +16532,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "Indicates the associated risk level associated with a risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "has risk level" } - ] - }, - { - "@id": "_:Nac7825613df146d6ae7c4618c4391b29", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "https://schema.org/domainIncludes": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@id": "https://w3id.org/dpv/owl#Risk" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/dpv/owl#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasStorageCondition", + "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#StorageCondition" - } + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nd8b51d1e316f41b995f5e0ad6de8fb28" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16535,9 +16575,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasProcessingCondition" + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16549,53 +16589,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "Impact assessment which involves determining the impact on rights and freedoms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has storage condition" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#StorageCondition" - } - ] - }, - { - "@id": "_:Nd8b51d1e316f41b995f5e0ad6de8fb28", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" + "@value": "Rights Impact Assessment" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@language": "en", + "@value": "The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consumer", + "@id": "https://w3id.org/dpv/owl#ConsentReceipt", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16605,7 +16630,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#ConsentRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16617,32 +16642,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "A record of consent or consent related activities that is provided to another entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer" + "@value": "Consent Receipt" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServicePersonalisation", + "@id": "https://w3id.org/dpv/owl#Scope", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16652,10 +16676,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv/owl#Personalisation" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16667,37 +16688,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing personalisation within services or product or activities" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Personalisation" + "@value": "Scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#Aggregate", + "@id": "https://w3id.org/dpv/owl#RequestStatusQuery", "@type": [ + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N26b9a8d54e5a44419d5e0641c181ea3e" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16707,7 +16723,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Alter" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16719,64 +16735,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to aggregate data" + "@value": "State of a request's status being queried" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Aggregate" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" - } - ] - }, - { - "@id": "_:N26b9a8d54e5a44419d5e0641c181ea3e", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Request Status Query" } ] }, { - "@id": "https://w3id.org/dpv/owl#LoggingPolicy", + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N578d2f9abcd94f3aafbecbb37fffffca" + "@id": "_:N234ba1ebc7374a45b8381db91dc0a03e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16786,7 +16775,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16798,53 +16787,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Logging Policy" + "@value": "Organisation Governance" } ] }, { - "@id": "_:N578d2f9abcd94f3aafbecbb37fffffca", + "@id": "_:N234ba1ebc7374a45b8381db91dc0a03e", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "Belgian DPA ROPA Template" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ] }, { - "@id": "https://w3id.org/dpv/owl#WebBrowserSecurity", + "@id": "https://w3id.org/dpv/owl#VendorSelectionAssessment", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N8f5005e6c0944cbe925d8c9eea210ff7" + "@id": "_:N57dcac9b21ed43c98fed9307d3b10e47" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16854,7 +16843,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16866,36 +16855,35 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "Vendor Selection Assessment" } ] }, { - "@id": "_:N8f5005e6c0944cbe925d8c9eea210ff7", + "@id": "_:N57dcac9b21ed43c98fed9307d3b10e47", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Belgian DPA ROPA Template" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ] }, { - "@id": "https://w3id.org/dpv/owl#MediumScaleProcessing", + "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess", "@type": [ - "https://w3id.org/dpv/owl#ProcessingScale", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -16907,7 +16895,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2024-05-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16917,7 +16905,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingScale" + "@id": "https://w3id.org/dpv/owl#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16929,21 +16917,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "Non-Personal Data Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." } ] }, { - "@id": "https://w3id.org/dpv/owl#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv/owl#CryptographicKeyManagement", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -16959,7 +16953,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N813f7a0622644c82a3edad42d636357e" + "@id": "_:N600433392ec6405eae260cd5cbf842a3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16969,7 +16963,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16981,18 +16975,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "Cryptographic Key Management" } ] }, { - "@id": "_:N813f7a0622644c82a3edad42d636357e", + "@id": "_:N600433392ec6405eae260cd5cbf842a3", "@type": [ "https://schema.org/WebPage" ], @@ -17008,21 +17002,16 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#OptingInToProcess", + "@id": "https://w3id.org/dpv/owl#ContractTerminated", "@type": [ - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17032,7 +17021,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#ContractStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17044,32 +17033,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can opt-in to specified context" + "@value": "Status indicating the contract has been terminated by one or more parties before its end" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Opting in to Process" + "@value": "Contract Terminated" } ] }, { - "@id": "https://w3id.org/dpv/owl#CorrectingProcessInput", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForOversight", "@type": [ - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17079,7 +17074,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17091,38 +17086,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct input of specified context" + "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process Input" + "@value": "Human Involvement for Oversight" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalMeasure", + "@id": "https://w3id.org/dpv/owl#Store", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DGA 12.j" + "@id": "_:N37096b9b33654ed8b5c8c7e8aad7f592" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17132,7 +17127,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17144,48 +17139,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "to keep data for future use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Measure" + "@value": "Store" } ] }, { - "@id": "https://w3id.org/dpv/owl#Risk", + "@id": "_:N37096b9b33654ed8b5c8c7e8aad7f592", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "GDPR Art.4-2" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Organisation", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-16" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0027" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0071" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0068" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17195,7 +17189,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RiskConcept" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17207,38 +17201,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" + "@value": "A general term reflecting a company or a business or a group acting as a unit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" + "@value": "Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#Immigrant", + "@id": "https://w3id.org/dpv/owl#ContractStatus", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17248,7 +17230,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17260,38 +17242,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "Status associated with a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Contract Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectRightsManagement", + "@id": "https://w3id.org/dpv/owl#hasOrganisationalUnit", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@id": "https://w3id.org/dpv/owl#Entity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "https://w3id.org/dpv/owl#OrganisationalUnit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 12.m" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-06-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17299,9 +17284,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsManagement" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17313,28 +17298,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to provide, implement, and exercise data subjects' rights" + "@value": "Indicates the specified entity is a unit of the organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Rights Management" + "@value": "has organisational unit" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights." + "@id": "https://w3id.org/dpv/owl#Entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#OrganisationalUnit" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractOfferReceived", + "@id": "https://w3id.org/dpv/owl#hasContractClauseFulfilmentStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ContractStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ContractualClause" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ContractFulfilmentStatus" + } ], "http://purl.org/dc/terms/created": [ { @@ -17347,9 +17345,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ContractStatus" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17361,38 +17359,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the contract offer has been received" + "@value": "Indicates the fulfilment status of a contract clause" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Offer Received" + "@value": "has contract contract fulfilment status" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ContractualClause" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ContractFulfilmentStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonCommercialPurpose", + "@id": "https://w3id.org/dpv/owl#VitalInterestOfDataSubject", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 4.4" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17402,7 +17404,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17414,37 +17416,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise" + "@value": "Activities are necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-commercial Purpose" + "@value": "Vital Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#MemberPartnerManagement", + "@id": "https://w3id.org/dpv/owl#DataBreachNotice", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N23e4e4e679814da9afede5aabf605829" + "@language": "en", + "@value": " GDPR 34" + }, + { + "@language": "en", + "@value": " DGA 21.5 GDPR 33" + }, + { + "@language": "en", + "@value": "DGA 12.k" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17454,7 +17465,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17466,58 +17477,51 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Data Breach Notice" } ] }, { - "@id": "_:N23e4e4e679814da9afede5aabf605829", + "@id": "https://w3id.org/dpv/owl#hasStatus", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Belgian DPA ROPA Template" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://w3id.org/dpv/owl#Status" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Observe", - "@type": [ - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0069" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17529,31 +17533,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "Indicates the status of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observe" + "@value": "has status" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Also used to Indicate the status of a Right Exercise Activity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNonInvolvedEntity", + "@id": "https://w3id.org/dpv/owl#Visitor", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17561,9 +17582,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17575,62 +17596,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is not involved in specified context" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has non-involved entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Visitor" } ] }, { - "@id": "https://w3id.org/dpv/owl#isImplementedByEntity", + "@id": "https://w3id.org/dpv/owl#MetadataManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0037" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#DataGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17642,55 +17643,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "Measures associated with management of metadata" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented by entity" + "@value": "Metadata Management" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Also used to indicate the Entity that implements or performs a Right Exercise Activity" - }, - { - "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data" } ] }, { - "@id": "https://w3id.org/dpv/owl#mitigatesRisk", + "@id": "https://w3id.org/dpv/owl#hasHumanInvolvement", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -17713,48 +17695,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "mitigates risk" + "@value": "has human involvement" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" + "@language": "en", + "@value": "Human involvement is also relevant to 'human in the loop'" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#Reformat", + "@id": "https://w3id.org/dpv/owl#DistributionAgreement", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.d" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17764,7 +17736,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Format" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17776,29 +17748,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to rearrange or restructure data to change its form" + "@value": "A contract regarding supply of data or technologies between a distributor and a supplier" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reformat" + "@value": "Distribution Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanNotInvolved", + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0064" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0020" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -17806,7 +17796,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17818,32 +17808,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are not involved in the specified context" + "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human not involved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This maps to Autonomous and Full Automation models if no humans are involved." + "@value": "Technical Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#GeneratedData", + "@id": "https://w3id.org/dpv/owl#isDuring", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-08-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17851,11 +17840,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17865,36 +17849,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "Indicates the specified concepts occur 'during' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Data" + "@value": "is during" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPersonalDataHandling", + "@id": "http://xmlns.com/foaf/0.1/page", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#PersonalDataHandling" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17902,50 +17875,49 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "foaf:page" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "has personal data handling" + "@value": "Also used to indicate a web page or document providing information or functionality associated with a Right Exercise" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#PersonalDataHandling" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasContractStatus", + "@id": "https://w3id.org/dpv/owl#hasRule", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ContractStatus" + "@id": "https://w3id.org/dpv/owl#Rule" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17953,11 +17925,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17967,52 +17934,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of the contract" + "@value": "Specifying applicability or inclusion of a rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contract status" + "@value": "has rule" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#Context" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ContractStatus" + "@id": "https://w3id.org/dpv/owl#Rule" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalBasis", + "@id": "https://w3id.org/dpv/owl#MaintainFraudDatabase", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0014" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18024,48 +17991,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" + "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." + "@value": "Maintain Fraud Database" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotReverseProcessOutput", + "@id": "https://w3id.org/dpv/owl#hasLikelihood", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Likelihood" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-07-20" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0068" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18077,32 +18042,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse output of specified context" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Output" + "@value": "has likelihood" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/owl#Required", + "@id": "https://w3id.org/dpv/owl#AuditRequested", "@type": [ - "https://w3id.org/dpv/owl#Necessity", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18112,7 +18082,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18124,40 +18094,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Required" + "@value": "Audit Requested" } ] }, { - "@id": "https://w3id.org/dpv/owl#Permission", + "@id": "https://w3id.org/dpv/owl#Encryption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Rule", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2019-04-05" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0028" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0066" + "@id": "https://w3id.org/dpv/examples/owl#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18167,7 +18134,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Rule" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18179,31 +18146,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a permission to perform an activity" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission" + "@value": "Encryption" } ] }, { - "@id": "https://w3id.org/dpv/owl#IntentionStatus", + "@id": "https://w3id.org/dpv/owl#Scale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18213,7 +18180,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18225,42 +18192,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether the specified context was intended or unintended" + "@value": "A measurement along some dimension" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intention Status" + "@value": "Scale" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." } ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationalUnit", + "@id": "https://w3id.org/dpv/owl#Consult", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Paul Ryan" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2019-05-07" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0037" + "@id": "_:N2b5fba8e6bc545358fc1c71d0b972f54" + }, + { + "@id": "_:N03f8e2e6d7b34f6ab0aa00c85d2209ee" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18270,7 +18236,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18282,68 +18248,69 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "to consult or query data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "Consult" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" } ] }, { - "@id": "https://w3id.org/dpv/owl#OfferContract", + "@id": "_:N2b5fba8e6bc545358fc1c71d0b972f54", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "GDPR Art.4-2" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } + ] + }, + { + "@id": "_:N03f8e2e6d7b34f6ab0aa00c85d2209ee", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Control for offering a contract" + "@value": "SPECIAL Project" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Offer Contract" + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityOngoing", + "@id": "https://w3id.org/dpv/owl#Use", "@type": [ - "https://w3id.org/dpv/owl#ActivityStatus", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@id": "_:N85b7bc65d956424b9c1db6f0fb9af51f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18353,7 +18320,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18365,32 +18332,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occurring in continuation i.e. currently ongoing" + "@value": "to use data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Use" } ] }, { - "@id": "https://w3id.org/dpv/owl#OfficialAuthorityOfController", + "@id": "_:N85b7bc65d956424b9c1db6f0fb9af51f", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#GovernmentalOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18400,7 +18388,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18412,32 +18400,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Activities are necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "An organisation managed or part of government" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "Governmental Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#Share", + "@id": "https://w3id.org/dpv/owl#Match", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N846847059613453d830f7de229491d50" + "@id": "_:N78c2cc898d274e34b608edaaf8f2acfb" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18447,7 +18440,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18459,48 +18452,60 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share" + "@value": "Match" } ] }, { - "@id": "_:N846847059613453d830f7de229491d50", + "@id": "_:N78c2cc898d274e34b608edaaf8f2acfb", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "A29WP WP 248 rev.01 Guideliens on DPIA" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://ec.europa.eu/newsroom/article29/items/611236" } ] }, { - "@id": "https://w3id.org/dpv/owl#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv/owl#hasImpact", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Impact" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0068" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0069" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18508,9 +18513,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#CreditChecking" + "@id": "https://w3id.org/dpv/owl#hasConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18522,20 +18527,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Checking Database" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Checking Database" + "@value": "has impact" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Impact" } ] }, { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure", + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -18549,20 +18560,6 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0020" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0064" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -18570,7 +18567,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18582,32 +18579,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Measure" + "@value": "Authentication Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#DiscloseByTransmission", + "@id": "https://w3id.org/dpv/owl#hasActiveEntity", "@type": [ - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@id": "https://w3id.org/dpv/owl#Entity" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N20d2c9bd7cf64fe79d2954ece5a6b426" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18615,9 +18611,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18629,43 +18625,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "indicates the entity is actively involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" - } - ] - }, - { - "@id": "_:N20d2c9bd7cf64fe79d2954ece5a6b426", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" + "@value": "has active entity" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProviderStandardFormContract", + "@id": "https://w3id.org/dpv/owl#UserInterfacePersonalisation", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18675,7 +18665,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18687,32 +18677,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions" + "@value": "Purposes associated with personalisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provider Standard Form Contract" + "@value": "User Interface Personalisation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Examples of user-interface personalisation include changing the language to match the locale" } ] }, { - "@id": "https://w3id.org/dpv/owl#Organise", + "@id": "https://w3id.org/dpv/owl#ComplianceViolation", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:Nf082459215a445198e792a0b8cb0f743" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18722,7 +18724,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18734,63 +18736,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organise" - } - ] - }, - { - "@id": "_:Nf082459215a445198e792a0b8cb0f743", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" + "@value": "Compliance Violation" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ] }, { - "@id": "https://w3id.org/dpv/owl#Processing", + "@id": "https://w3id.org/dpv/owl#EntityActiveInvolvement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:N0d8f90e703b64c91a583d7f421bd3eda" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18802,65 +18788,129 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operations or 'processing' performed on data" + "@value": "Involvement where entity is 'actively' involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@value": "Entity Active Involvement" } ] }, { - "@id": "_:N0d8f90e703b64c91a583d7f421bd3eda", + "@id": "https://w3id.org/dpv/owl#hasIdentifier", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "SPECIAL Project" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-25" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates an identifier associated for identification or reference" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has identifier" } ] }, { - "@id": "https://w3id.org/dpv/owl#Representative", + "@id": "https://w3id.org/dpv/owl#hasDataProcessor", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataProcessor" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:N41d04197820f494699ae1276eb7d731b" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0019" - }, + "@id": "https://w3id.org/dpv/owl#hasRecipient" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0032" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indiciates inclusion or applicability of a Data Processor" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has data processor" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataProcessor" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Assessment", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18870,7 +18920,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18882,54 +18932,61 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Representative" + "@value": "Assessment" } ] }, { - "@id": "_:N41d04197820f494699ae1276eb7d731b", + "@id": "https://w3id.org/dpv/owl#hasJustification", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "GDPR Art.27" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" + "@id": "https://w3id.org/dpv/owl#Justification" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#IPRManagement", - "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "DGA 3.1.c" + "@id": "https://w3id.org/dpv/examples/owl#E0061" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0057" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0058" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0063" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0062" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0059" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18937,11 +18994,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#RightsManagement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18951,36 +19003,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of Intellectual Property Rights with a view to identify and safeguard and enforce them" + "@value": "Indicates a justification for specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intellectual Property Rights Management" + "@value": "has justification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Also used for specifying a justification for non-fulfilment of Right Exercise" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Justification" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageDeletion", + "@id": "https://w3id.org/dpv/owl#ProcessingDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-11" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0048" + "@id": "https://w3id.org/dpv/examples/owl#E0047" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18990,7 +19059,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StorageCondition" + "@id": "https://w3id.org/dpv/owl#Duration" + }, + { + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19002,32 +19074,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Conditions regarding duration or temporal limitation for processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Processing Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#ChallengingProcessOutput", + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement", "@type": [ - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19037,55 +19116,58 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" + }, + { + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge the output of specified context" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process Output" + "@value": "Data Processing Agreement" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ] }, { - "@id": "https://w3id.org/dpv/owl#SymmetricEncryption", + "@id": "https://w3id.org/dpv/owl#CustomerClaimsManagement", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Naeb7a487accf4e9384d54f132b4b21d7" + "@id": "_:N7f2634642f8f442cb60347360f6bc810" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19095,7 +19177,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19107,37 +19189,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of symmetric cryptography to encrypt data" + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "Customer Claims Management" } ] }, { - "@id": "_:Naeb7a487accf4e9384d54f132b4b21d7", + "@id": "_:N7f2634642f8f442cb60347360f6bc810", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + "@value": "Belgian DPA ROPA Template" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ] }, { - "@id": "https://w3id.org/dpv/owl#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv/owl#PrivateInformationRetrieval", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -19153,7 +19235,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N27a90f4b07cc4356b57b69560f1ad94a" + "@id": "_:Nd6eeb17a3555444ca1ae171b7f8664bb" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19163,7 +19245,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19175,48 +19257,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Private Information Retrieval" } ] }, { - "@id": "_:N27a90f4b07cc4356b57b69560f1ad94a", + "@id": "_:Nd6eeb17a3555444ca1ae171b7f8664bb", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "ENISA Data Protection Engineering" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityCompleted", + "@id": "https://w3id.org/dpv/owl#EmploymentContract", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ActivityStatus", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19226,7 +19303,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19238,32 +19315,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "A contract regarding employment between an employer and an employee" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "Employment Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataQualityManagement", + "@id": "https://w3id.org/dpv/owl#ScientificResearch", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19273,7 +19356,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataGovernance" + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19285,22 +19368,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data quality" + "@value": "Purposes associated with scientific research" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Management" + "@value": "Scientific Research" } ] }, { - "@id": "https://w3id.org/dpv/owl#PasswordAuthentication", + "@id": "https://w3id.org/dpv/owl#hasEntityControl", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#EntityControl" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -19310,12 +19397,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nc1320ef7a5de47a5b060bfe6eac386aa" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19323,9 +19405,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19337,66 +19419,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "Indicates a control or measure provided for an entity to perform the specified action" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password Authentication" - } - ] - }, - { - "@id": "_:Nc1320ef7a5de47a5b060bfe6eac386aa", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/turtle/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + "@value": "has entity control" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/rangeIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv/owl#EntityControl" } ] }, { - "@id": "https://w3id.org/dpv/owl#RegionalAuthority", + "@id": "https://w3id.org/dpv/owl#ThirdPartySecurityProcedures", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -19408,12 +19449,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Na1fbe99859114e639c52e8a985c65b9c" + "@id": "_:N2a52451f1a05482cb31d89417a11a38a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19423,7 +19464,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19435,37 +19476,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "Procedures related to security associated with Third Parties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Authority" + "@value": "Third Party Security Procedures" } ] }, { - "@id": "_:Na1fbe99859114e639c52e8a985c65b9c", + "@id": "_:N2a52451f1a05482cb31d89417a11a38a", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ADMS controlled vocabulary" + "@value": "ENISA 5G Cybersecurity Standards" } ], "https://schema.org/url": [ { - "@value": "http://purl.org/adms" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicInterestOngoing", + "@id": "https://w3id.org/dpv/owl#LegalObligationOngoing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PublicInterestStatus", + "https://w3id.org/dpv/owl#LegalObligationStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -19481,7 +19522,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicInterestStatus" + "@id": "https://w3id.org/dpv/owl#LegalObligationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19493,32 +19534,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the public interest activity is ongoing" + "@value": "Status where the legal obligation is being fulfilled" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest Ongoing" + "@value": "Legal ObligationOngoing" } ] }, { - "@id": "https://w3id.org/dpv/owl#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv/owl#ActivityCompleted", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19528,7 +19569,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19540,36 +19581,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Fraud Database" + "@value": "Activity Completed" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSource", + "@id": "https://w3id.org/dpv/owl#FullyRandomisedPseudonymisation", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0012" + "@id": "_:N14ef3009e6ab472aa31d39c666b6a5a9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19579,7 +19621,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19591,37 +19633,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Source" + "@value": "Fully Randomised Pseudonymisation" } + ] + }, + { + "@id": "_:N14ef3009e6ab472aa31d39c666b6a5a9", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "@id": "https://w3id.org/dpv/owl#Unexpected", "@type": [ + "https://w3id.org/dpv/owl#ExpectationStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19631,7 +19684,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#ExpectationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19643,37 +19696,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context where it is not permitted or able to do something" + "@value": "Status indicating the specified context was unexpected i.e. not expected" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Non-Permissive Involvement" + "@value": "Unexpected" } ] }, { - "@id": "https://w3id.org/dpv/owl#Encryption", + "@id": "https://w3id.org/dpv/owl#TermsOfService", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0020" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19683,7 +19731,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19695,32 +19743,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption" + "@value": "Terms of Service" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotWithdrawFromProcess", + "@id": "https://w3id.org/dpv/owl#ComplianceStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-05-18" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0055" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19730,7 +19782,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19742,20 +19794,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot withdraw a previously given assent from specified context" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Withdraw from Process" + "@value": "Compliance Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceMonitoring", + "@id": "https://w3id.org/dpv/owl#PhysicalDeviceSecurity", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -19767,12 +19819,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N0fb9bcfb22a940a8978fb73859fd1882" + "@language": "en", + "@value": "NIST SP 800-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19782,7 +19835,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19794,48 +19847,79 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "Physical protection for devices and equipment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Physical Device Security" } ] }, { - "@id": "_:N0fb9bcfb22a940a8978fb73859fd1882", + "@id": "https://w3id.org/dpv/owl#RequestAcknowledged", "@type": [ - "https://schema.org/WebPage" + "https://w3id.org/dpv/owl#RequestStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "Harshvardhan J. Pandit" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#RequestStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "State of a request being acknowledged" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Request Acknowledged" } ] }, { - "@id": "https://w3id.org/dpv/owl#Consultation", + "@id": "https://w3id.org/dpv/owl#EnforceAccessControl", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19845,7 +19929,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19857,35 +19941,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "Purposes associated with conducting or enforcing access control as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation" + "@value": "Enforce Access Control" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ] }, { - "@id": "https://w3id.org/dpv/owl#Consult", + "@id": "https://w3id.org/dpv/owl#NonCommercialResearch", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nb98ee05fc8ec405bb999607aa56f7419" - }, + "http://purl.org/dc/terms/modified": [ { - "@id": "_:Na29451afb1984bfca9a99041fe6789b2" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19895,7 +19993,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv/owl#NonCommercialPurpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19907,55 +20008,60 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to consult or query data" + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consult" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" + "@value": "Non-Commercial Research" } ] }, { - "@id": "_:Nb98ee05fc8ec405bb999607aa56f7419", + "@id": "https://w3id.org/dpv/owl#C2BContract", "@type": [ - "https://schema.org/WebPage" + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/created": [ { - "@value": "SPECIAL Project" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], - "https://schema.org/url": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://w3id.org/dpv/owl#" } - ] - }, - { - "@id": "_:Na29451afb1984bfca9a99041fe6789b2", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "GDPR Art.4-2" + "@id": "https://w3id.org/dpv/owl#Contract" } ], - "https://schema.org/url": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract between a consumer and a business where the business purchases goods or services from the consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consumer-to-Business Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv/owl#NationalAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -19968,7 +20074,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N0a938252e09b41c19da853c5679eafa6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19978,7 +20089,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19990,36 +20101,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "National Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#isIndicatedBy", + "@id": "_:N0a938252e09b41c19da853c5679eafa6", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "ADMS controlled vocabulary" + } + ], + "https://schema.org/url": [ + { + "@value": "http://purl.org/adms" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Notification", + "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20027,6 +20150,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20036,51 +20164,45 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@value": "Notification represents the provision of a notice i.e. notifying" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated by" + "@value": "Notification" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@language": "en", + "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPermission", + "@id": "https://w3id.org/dpv/owl#Necessity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Permission" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-02-12" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0066" + "@id": "https://w3id.org/dpv/examples/owl#E0026" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0052" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20088,9 +20210,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRule" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20102,48 +20224,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" + "@value": "An indication of 'necessity' within a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has permission" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" + "@value": "Necessity" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Permission" + "@language": "en", + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalInterruptionProtection", + "@id": "https://w3id.org/dpv/owl#Disclose", "@type": [ - "https://w3id.org/dpv/owl#PhysicalMeasure", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "NIST SP 800-18" + "@id": "_:N2eda882d06004380803d013ce6f9098b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20153,7 +20265,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20165,36 +20277,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against interruptions e.g. electrical supply interruption" + "@value": "to make data known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Interruption Protection" + "@value": "Disclose" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAuthority", + "@id": "_:N2eda882d06004380803d013ce6f9098b", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasInformedStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20202,6 +20330,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20211,43 +20344,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" + "@value": "Indicates whether an entity was informed or uninformed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has authority" + "@value": "has informed status" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#DecentralisedLocations", + "@id": "https://w3id.org/dpv/owl#EncryptionAtRest", "@type": [ - "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20257,7 +20384,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationFixture" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20269,41 +20396,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "Encryption at Rest" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasServiceConsumer", + "@id": "https://w3id.org/dpv/owl#ProvideOfficialStatistics", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Service" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ServiceConsumer" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20311,9 +20435,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20325,42 +20449,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity that consumes or receives the associated service" + "@value": "Purposes associated with facilitating the development, production and dissemination of reliable official statistics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service consumer" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Service" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ServiceConsumer" + "@value": "Provide Official Statistics" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectRight", + "@id": "https://w3id.org/dpv/owl#ReversingProcessInput", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Right", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20370,7 +20484,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Right" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20382,44 +20496,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "Involvement where entity can reverse input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "Reversing Process Input" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." } ] }, { - "@id": "https://w3id.org/dpv/owl#Format", + "@id": "https://w3id.org/dpv/owl#FixedOccurrencesDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "DGA 12.d" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20429,7 +20542,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Structure" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20441,43 +20554,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange or structure data in a specific form" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Format" + "@value": "Fixed Occurrences Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#AssistiveAutomation", + "@id": "https://w3id.org/dpv/owl#hasRecipient", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AutomationLevel", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Recipient" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N55f4dc8664e44af18358dc80d665e19f" + "@id": "_:N61e6bf798b5d45f0b57e85d0c95da7a4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20485,9 +20607,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20499,54 +20621,74 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system" + "@value": "Indicates Recipient of Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assistive Automation" + "@value": "has recipient" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" + "@value": "Also used to indicate the Recipient of a Right Exercise Activity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Recipient" } ] }, { - "@id": "_:N55f4dc8664e44af18358dc80d665e19f", + "@id": "_:N61e6bf798b5d45f0b57e85d0c95da7a4", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@value": "SPECIAL Project" } ], "https://schema.org/url": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "https://specialprivacy.ercim.eu/" } ] }, { - "@id": "https://w3id.org/dpv/owl#Unexpected", + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ExpectationStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20556,7 +20698,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ExpectationStatus" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20568,32 +20710,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was unexpected i.e. not expected" + "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unexpected" + "@value": "Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityAssessment", + "@id": "https://w3id.org/dpv/owl#VendorManagement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N3fc07aa8ddc64eb084c72bf06d29e7a3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20603,10 +20750,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" - }, - { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20618,31 +20762,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with assessment of data interoperability" + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Assessment" + "@value": "Vendor Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasSector", + "@id": "_:N3fc07aa8ddc64eb084c72bf06d29e7a3", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#Sector" + "@value": "Belgian DPA ROPA Template" } ], + "https://schema.org/url": [ + { + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Alter", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2002/07/owl#Class" + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N440bc09fd92e42a388e79b724b01b8fb" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20650,6 +20811,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Transform" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20659,38 +20825,59 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "to change the data without changing it into something else" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sector" + "@value": "Alter" } + ] + }, + { + "@id": "_:N440bc09fd92e42a388e79b724b01b8fb", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#Sector" + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessorContract", + "@id": "https://w3id.org/dpv/owl#InformationSecurityPolicy", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N928267cf51c14c1584fb92252c4784f3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20700,39 +20887,60 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies" + "@value": "Policy regarding security of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor Contract" + "@value": "Information Security Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceLevelAgreement", + "@id": "_:N928267cf51c14c1584fb92252c4784f3", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#OrganisationRiskManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20742,7 +20950,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20754,31 +20962,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer" + "@value": "Purposes associated with managing risk for organisation's activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Legvel Agreement (SLA)" + "@value": "Organisation Risk Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalEntity", + "@id": "https://w3id.org/dpv/owl#ConsultationWithDPO", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20788,7 +20997,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20800,32 +21009,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Entity" + "@value": "Consultation with DPO" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotOptInToProcess", + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExerciseCompleted", "@type": [ + "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20835,7 +21039,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20847,21 +21051,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot opt-in to specified context" + "@value": "Status where the official authority has been exercised to completion" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Opt-in to Process" + "@value": "Official Authority Exercise Completed" } ] }, { - "@id": "https://w3id.org/dpv/owl#Infer", + "@id": "https://w3id.org/dpv/owl#NotAvailable", "@type": [ + "https://w3id.org/dpv/owl#Applicability", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -20872,18 +21076,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0009" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20893,7 +21086,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Derive" + "@id": "https://w3id.org/dpv/owl#Applicability" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20905,26 +21098,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to infer data from existing data" + "@value": "Concept indicating the information or context is applicable but information is not yet available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Infer" + "@value": "Not Available" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@value": "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this." } ] }, { - "@id": "https://w3id.org/dpv/owl#DataReusePolicy", + "@id": "https://w3id.org/dpv/owl#WithinPhysicalEnvironment", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -20936,7 +21129,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20946,7 +21139,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20958,44 +21151,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding reuse of data i.e. using data for purposes other than its initial purpose" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Reuse Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes" + "@value": "Within Physical Environment" } ] }, { - "@id": "https://w3id.org/dpv/owl#CombatClimateChange", + "@id": "https://w3id.org/dpv/owl#DataGovernance", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.16" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21005,7 +21186,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21017,32 +21198,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires" + "@value": "Measures associated with topics typically considered to be part of 'Data Governance'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combat Climate Change" + "@value": "Data Governance" } ] }, { - "@id": "https://w3id.org/dpv/owl#Contract", + "@id": "https://w3id.org/dpv/owl#Unintended", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#IntentionStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21052,7 +21233,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#IntentionStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21064,37 +21245,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" + "@value": "Status indicating the specified context was unintended i.e. not intended" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract" + "@value": "Unintended" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentWithdrawn", + "@id": "https://w3id.org/dpv/owl#ChallengingProcessOutput", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nc7fad9dccb8946a9926f05843e380a7c" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21104,7 +21280,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21116,54 +21292,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "Involvement where entity can challenge the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Withdrawn" + "@value": "Challenging Process Output" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" - } - ] - }, - { - "@id": "_:Nc7fad9dccb8946a9926f05843e380a7c", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GConsent" - } - ], - "https://schema.org/url": [ - { - "@value": "https://w3id.org/GConsent" + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" } ] }, { - "@id": "https://w3id.org/dpv/owl#AsylumSeeker", + "@id": "https://w3id.org/dpv/owl#HumanNotInvolved", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21173,7 +21328,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21185,32 +21340,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "Humans are not involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "Human not involved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This maps to Autonomous and Full Automation models if no humans are involved." } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv/owl#FeeNotRequired", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#FeeRequirement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21220,10 +21376,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Advertising" - }, - { - "@id": "https://w3id.org/dpv/owl#Personalisation" + "@id": "https://w3id.org/dpv/owl#FeeRequirement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21235,32 +21388,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised advertising" + "@value": "Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Fee Not Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#Unlawful", + "@id": "https://w3id.org/dpv/owl#ElderlyDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Lawfulness", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21270,7 +21423,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21282,21 +21435,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unlawful" + "@value": "Elderly Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessingRecord", + "@id": "https://w3id.org/dpv/owl#SymmetricCryptography", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -21307,7 +21460,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Na8d3f598e1ea47f19bdcf527446e58ea" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21317,7 +21475,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21329,51 +21487,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of data processing, whether ex-ante or ex-post" + "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Record" + "@value": "Symmetric Cryptography" } ] }, { - "@id": "http://purl.org/dc/terms/accessRights", + "@id": "_:Na8d3f598e1ea47f19bdcf527446e58ea", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "dct:accessRights" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Also used for specifying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicInterestObjected", + "@id": "https://w3id.org/dpv/owl#hasOutcome", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PublicInterestStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21381,11 +21535,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#PublicInterestStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21395,21 +21544,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the public interest activity was objected to by the Data Subject or another relevant entity" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest Objected" + "@value": "has outcome" } ] }, { - "@id": "https://w3id.org/dpv/owl#FixedLocation", + "@id": "https://w3id.org/dpv/owl#FixedMultipleLocations", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#LocationFixture", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -21436,7 +21585,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationFixture" + "@id": "https://w3id.org/dpv/owl#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21448,32 +21597,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Fixed Multiple Locations" } ] }, { - "@id": "https://w3id.org/dpv/owl#CorrectingProcess", + "@id": "https://w3id.org/dpv/owl#StorageLocation", "@type": [ - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0048" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21483,7 +21636,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/owl#ProcessingLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21495,36 +21651,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct the process of specified context" + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Correction of process refers to the ability to change how the process takes place" + "@value": "Storage Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#isDeterminedByEntity", + "@id": "https://w3id.org/dpv/owl#RecipientUninformed", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityInformedStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ @@ -21538,9 +21684,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#EntityUninformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21552,38 +21698,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context is determined by the specified entity" + "@value": "Status indicating Recipient is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is determined by entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Recipient Uninformed" } ] }, { - "@id": "https://w3id.org/dpv/owl#MisusePreventionAndDetection", + "@id": "https://w3id.org/dpv/owl#AuthorityUninformed", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-09" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 22.1(a)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21593,7 +21733,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/owl#EntityUninformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21605,37 +21745,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Prevention and Detection of Misuse or Abuse of services" + "@value": "Status indicating Authority is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Misuse, Prevention and Detection" + "@value": "Authority Uninformed" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentInvalidated", + "@id": "https://w3id.org/dpv/owl#ControllerProcessorAgreement", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N46cdc2cc21c04b75affe8644e522587f" + "@id": "https://w3id.org/dpv/examples/owl#E0024" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21645,71 +21792,47 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#DataProcessorContract" + }, + { + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Invalidated" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" - } - ] - }, - { - "@id": "_:N46cdc2cc21c04b75affe8644e522587f", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GConsent" - } - ], - "https://schema.org/url": [ - { - "@value": "https://w3id.org/GConsent" + "@value": "Controller-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#Authentication-ABC", + "@id": "https://w3id.org/dpv/owl#OptingInToProcess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N6a848a454eed4955ad6d814d1aca425c" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21719,7 +21842,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21731,48 +21854,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Involvement where entity can opt-in to specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" - } - ] - }, - { - "@id": "_:N6a848a454eed4955ad6d814d1aca425c", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Protection Engineering" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Opting in to Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv/owl#ObjectingToProcess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#GeographicCoverage", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21782,7 +21889,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21794,37 +21901,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" + "@value": "Involvement where entity can object to process of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Environment Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@value": "Objecting to Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotificationStatus", + "@id": "https://w3id.org/dpv/owl#OptimisationForConsumer", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21834,7 +21936,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#ServiceOptimisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21846,41 +21948,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether notification(s) are planned, completed, or failed" + "@value": "Purposes associated with optimisation of activities and services for consumer or user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Status" + "@value": "Optimisation for Consumer" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#isResidualRiskOf", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/owl#ResidualRisk" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@language": "en", + "@value": "The term optimisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#NotificationNotNeeded", + "@type": [ + "https://w3id.org/dpv/owl#NotificationStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21888,6 +21992,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#NotificationStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21897,42 +22006,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@value": "Status indicating notification(s) are not needed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is residual risk of" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ResidualRisk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" + "@value": "Notification Not Needed" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols", + "@id": "https://w3id.org/dpv/owl#GuardianOfDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21942,7 +22041,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21954,32 +22053,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Guardian(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#JobApplicant", + "@id": "https://w3id.org/dpv/owl#ThirdPartyContract", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21989,54 +22089,54 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job Applicant" + "@value": "Third Party Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#DataGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22048,18 +22148,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Measures associated with management of data interoperability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "Data Interoperability Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#Law", + "@id": "https://w3id.org/dpv/owl#NotificationStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -22072,7 +22172,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22082,7 +22182,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22094,21 +22194,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "Status indicating whether notification(s) are planned, completed, or failed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law" + "@value": "Notification Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/owl#IndeterminateDuration", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Duration", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -22119,12 +22219,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Na60466a8fdc94ef390f2864bc60a002d" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22134,7 +22229,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22146,48 +22241,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "Duration that is indeterminate or cannot be determined" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" - } - ] - }, - { - "@id": "_:Na60466a8fdc94ef390f2864bc60a002d", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + "@value": "Indeterminate Duration" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@language": "en", + "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." } ] }, { - "@id": "https://w3id.org/dpv/owl#Optional", + "@id": "https://w3id.org/dpv/owl#CommercialResearch", "@type": [ - "https://w3id.org/dpv/owl#Necessity", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22197,7 +22288,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Necessity" + "@id": "https://w3id.org/dpv/owl#CommercialPurpose" + }, + { + "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22209,25 +22303,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optional" + "@value": "Commercial Research" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" } ] }, { - "@id": "http://xmlns.com/foaf/0.1/page", + "@id": "https://w3id.org/dpv/owl#Adult", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22235,40 +22341,56 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubject" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "foaf:page" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Also used to indicate a web page or document providing information or functionality associated with a Right Exercise" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@language": "en", + "@value": "Adult" } ] }, { - "@id": "https://w3id.org/dpv/owl#RecordManagement", + "@id": "https://w3id.org/dpv/owl#hasDataController", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataController" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22276,9 +22398,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22290,33 +22412,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "Indicates association with Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record Management" + "@value": "has data controller" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This purpose relates specifically for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + "@id": "https://w3id.org/dpv/owl#DataController" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractOffered", + "@id": "https://w3id.org/dpv/owl#GeneratedData", "@type": [ - "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22326,7 +22446,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ContractStatus" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22338,32 +22458,40 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the contract has been offered" + "@value": "Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Offered" + "@value": "Generated Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#OptimiseUserInterface", + "@id": "https://w3id.org/dpv/owl#Consent", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-04-07" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0018" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0015" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22373,7 +22501,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OptimisationForConsumer" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22385,48 +22513,55 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of interfaces presented to the user" + "@value": "Consent of the Data Subject for specified process or activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Consent" } ] }, { - "@id": "https://w3id.org/dpv/owl#NDA", + "@id": "https://w3id.org/dpv/owl#hasConsequence", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Consequence" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2021-09-21" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0071" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0068" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22438,37 +22573,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "Indicates consequence(s) possible or arising from specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "has consequence" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#VendorManagement", - "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Consequence" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#AutomatedDecisionMaking", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N667fe70e57a847968162c0936ec71b6d" + "@id": "_:N0ee95d8ed6574b20a04bded0b04c6c57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22478,7 +22629,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#DecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22490,48 +22641,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "Processing that involves automated decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "Automated Decision Making" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" } ] }, { - "@id": "_:N667fe70e57a847968162c0936ec71b6d", + "@id": "_:N0ee95d8ed6574b20a04bded0b04c6c57", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "Belgian DPA ROPA Template" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#IdentityVerification", + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfExistingTechnology", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22541,7 +22693,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Verification" + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22553,31 +22705,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authenticating identity as a form of security" + "@value": "Involvement of existing technologies used in an innovative manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Innovative Use of Existing Technologies" } ] }, { - "@id": "https://w3id.org/dpv/owl#SensitivityLevel", + "@id": "https://w3id.org/dpv/owl#NegotiatedContract", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22587,7 +22735,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Severity" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22599,38 +22747,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data" + "@value": "A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitivity Level" + "@value": "Negotiated Contract" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. \"high sensitivity\", instances of severity can be directly used or specialised" + "@value": "Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation" } ] }, { - "@id": "https://w3id.org/dpv/owl#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv/owl#AccessControlMethod", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22640,7 +22793,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22652,42 +22805,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv/owl#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv/owl#SubsidiaryLegalEntity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Na27a033792fb435da34cd4a408274d62" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22697,7 +22839,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DecisionMaking" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22709,49 +22851,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" + "@value": "A legal entity that operates as a subsidiary of another legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + "@value": "Subsidiary Legal Entity" } ] }, { - "@id": "_:Na27a033792fb435da34cd4a408274d62", + "@id": "https://w3id.org/dpv/owl#PIA", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#ContractRenewed", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ContractStatus", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22761,7 +22886,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ContractStatus" + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22773,31 +22898,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the contract has been renewed" + "@value": "Impact assessment regarding privacy risks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Renewed" + "@value": "Privacy Impact Assessment (PIA)" } ] }, { - "@id": "https://w3id.org/dpv/owl#Importance", + "@id": "https://w3id.org/dpv/owl#Retrieve", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@id": "_:Ne9b11a76a4be4ec4b813f7b306342451" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22807,7 +22933,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22819,38 +22945,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "to retrieve data, often in an automated manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Importance" + "@value": "Retrieve" + } + ] + }, + { + "@id": "_:Ne9b11a76a4be4ec4b813f7b306342451", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv/owl#ActivityStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-05-18" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0054" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22860,7 +23000,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22872,37 +23012,40 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Activity Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#HashFunctions", + "@id": "https://w3id.org/dpv/owl#ConsentRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0016" + }, { - "@id": "_:N15225468bf3f4784b8c4e081db0cb66c" + "@id": "https://w3id.org/dpv/examples/owl#E0023" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22912,7 +23055,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22924,47 +23067,79 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "Consent Record" } ] }, { - "@id": "_:N15225468bf3f4784b8c4e081db0cb66c", + "@id": "https://w3id.org/dpv/owl#Immigrant", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-06" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataSubject" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data subjects that are immigrants (for a jurisdiction)" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Immigrant" } ] }, { - "@id": "https://w3id.org/dpv/owl#Entity", + "@id": "https://w3id.org/dpv/owl#IdentityVerification", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22972,6 +23147,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Verification" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22981,32 +23161,40 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "Purposes associated with verifying or authenticating identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity" + "@value": "Identity Verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv/owl#RightNonFulfilmentNotice", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-02" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0058" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0061" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23016,7 +23204,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CreditChecking" + "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23028,31 +23216,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Rating Database" + "@value": "Notice provided regarding non-fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" + "@value": "Right Non-Fulfilment Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." } ] }, { - "@id": "https://w3id.org/dpv/owl#NaturalPerson", + "@id": "https://w3id.org/dpv/owl#PersonalisedBenefits", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23062,7 +23257,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23074,26 +23269,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human" + "@value": "Purposes associated with creating and providing personalised benefits for a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Natural Person" + "@value": "Personalised Benefits" } ] }, { - "@id": "https://w3id.org/dpv/owl#NegotiateContract", + "@id": "https://w3id.org/dpv/owl#CodeOfConduct", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23101,6 +23302,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23110,21 +23316,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for negotiating a contract" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Negotiate Contract" + "@value": "Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv/owl#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv/owl#ActivityMonitoring", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -23140,7 +23346,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N70e4655cd8034b7aa4bc7352f28025ed" + "@id": "_:N5e8da6541e9d47fc8d7548a3db4522b7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23150,7 +23356,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23162,18 +23368,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Activity Monitoring" } ] }, { - "@id": "_:N70e4655cd8034b7aa4bc7352f28025ed", + "@id": "_:N5e8da6541e9d47fc8d7548a3db4522b7", "@type": [ "https://schema.org/WebPage" ], @@ -23189,21 +23395,20 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#EstablishContractualAgreement", + "@id": "https://w3id.org/dpv/owl#Law", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23213,7 +23418,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23225,19 +23430,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Establish Contractual Agreement" + "@value": "Law" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityStatus", + "@id": "https://w3id.org/dpv/owl#ProfessionalTraining", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -23249,12 +23455,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0054" + "@id": "_:N1df9bcf2cca64f788604683d9736fb86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23264,7 +23470,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23276,31 +23482,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Status" + "@value": "Professional Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConformanceStatus", + "@id": "_:N1df9bcf2cca64f788604683d9736fb86", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DataSubjectContract", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23310,50 +23534,49 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Status" + "@value": "Data Subject Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImprovePublicServices", + "@id": "https://w3id.org/dpv/owl#ComplianceMonitoring", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DGA 2.16" + "@id": "_:N572fa365728141d3b64f72e394782739" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23363,7 +23586,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23375,20 +23598,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving the provision of public services, such as public safety, education or law enforcement" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Public Services" + "@value": "Compliance Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/owl#Compliant", + "@id": "_:N572fa365728141d3b64f72e394782739", "@type": [ - "https://w3id.org/dpv/owl#ComplianceStatus", + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#NotificationCompleted", + "@type": [ + "https://w3id.org/dpv/owl#NotificationStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -23400,7 +23639,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23410,7 +23649,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#NotificationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23422,25 +23661,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "Status indicating notification(s) are completed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliant" + "@value": "Notification Completed" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityPassiveInvolvement", + "@id": "https://w3id.org/dpv/owl#CannotCorrectProcessInput", "@type": [ + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ @@ -23456,7 +23696,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23468,38 +23708,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity is 'passively' or 'not actively' involved" + "@value": "Involvement where entity cannot correct input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Passive Involvement" + "@value": "Cannot Correct Process Input" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking", + "@id": "https://w3id.org/dpv/owl#User", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.15" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23509,7 +23743,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23521,31 +23755,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting entities, including individuals, in making decisions" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Entity Decision Making" + "@value": "User" } ] }, { - "@id": "https://w3id.org/dpv/owl#isIndicatedAtTime", + "@id": "https://w3id.org/dpv/owl#ServicePersonalisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23553,6 +23788,14 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv/owl#Personalisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23562,46 +23805,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "Purposes associated with providing personalisation within services or product or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "Service Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataVolume", + "@id": "https://w3id.org/dpv/owl#Processing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@value": "Axel Polleres, Javier Fernández" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "_:Nbb8af3a09c3443ba8508b5f77357fba8" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#hasScale" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23613,37 +23857,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "Operations or 'processing' performed on data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data volume" + "@value": "Processing" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } ] }, { - "@id": "https://w3id.org/dpv/owl#SporadicScaleOfDataSubjects", + "@id": "_:Nbb8af3a09c3443ba8508b5f77357fba8", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubjectScale", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Copy", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N901824e030214d4386d46274773b5df7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23653,7 +23913,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23665,84 +23925,70 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "to produce an exact reproduction of the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Scale Of Data Subjects" + "@value": "Copy" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivateLocation", + "@id": "_:N901824e030214d4386d46274773b5df7", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Location", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#LocalLocation" + "@value": "SPECIAL Project" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasDuration", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" + "@id": "https://w3id.org/dpv/owl#Duration" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "Private Location" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#ProcessingLocation", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@id": "_:Ndcf713de9b074e85919ca54a06d7df27" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0047" + "@id": "https://w3id.org/dpv/examples/owl#E0050" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0070" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23750,14 +23996,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" - }, - { - "@id": "https://w3id.org/dpv/owl#Location" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23767,32 +24005,58 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions regarding location or geospatial scope where processing takes places" + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Location" + "@value": "has duration" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#Citizen", + "@id": "_:Ndcf713de9b074e85919ca54a06d7df27", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#CybersecurityAssessment", + "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N8f61edea3b6243fab666a825b82fcad4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23802,7 +24066,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#SecurityAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23814,32 +24078,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizen" + "@value": "Cybersecurity Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#ReversingProcessEffects", + "@id": "_:N8f61edea3b6243fab666a825b82fcad4", "@type": [ - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ServiceRegistration", + "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23849,7 +24129,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23861,50 +24141,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse effects of specified context" + "@value": "Purposes associated with registering users and collecting information required for providing a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Effects" + "@value": "Service Registration" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasImpact", + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Impact" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0068" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0069" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23912,9 +24174,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasConsequence" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23926,42 +24188,40 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "Status associated with use of Official Authority as a legal basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Impact" + "@value": "Official Authority Exercise Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#TemporalDuration", + "@id": "https://w3id.org/dpv/owl#PrivacyNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/examples/owl#E0017" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0022" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23971,7 +24231,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23983,41 +24243,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Temporal Duration" + "@value": "Privacy Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#isAfter", + "@id": "https://w3id.org/dpv/owl#ConditionalAutomation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#AutomationLevel", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@id": "_:N0f74ab256e5646fd8da274d840745800" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24025,6 +24287,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#AutomationLevel" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -24034,52 +24301,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is after" + "@value": "Conditional Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasGeographicCoverage", + "@id": "_:N0f74ab256e5646fd8da274d840745800", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" } ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/url": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "https://www.iso.org/standard/74296.html" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#StandardFormContract", + "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24087,9 +24351,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasScale" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24101,42 +24365,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the geographic coverage (of specified context)" + "@value": "A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has geographic coverage" + "@value": "Standard Form Contract" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@language": "en", + "@value": "Such a contract results in the unempowered parties being in a \"take it or leave it\" position as they can only accept or reject the contract. Standard form contracts are also known as \"Adhesion contract\" or \"Boilerplate contract\"" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord", + "@id": "https://w3id.org/dpv/owl#ServiceProvider", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0057" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24146,7 +24405,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Record" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24158,42 +24417,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a Right being exercised" + "@value": "The entity that provides a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Record" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" + "@value": "Service Provider" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNotice", + "@id": "https://w3id.org/dpv/owl#AccountManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Notice" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24201,9 +24450,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24215,25 +24464,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Notice" + "@value": "Account Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#SyntheticData", + "@id": "https://w3id.org/dpv/owl#PostQuantumCryptography", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -24244,18 +24489,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N1687574078f44a899cf66a1eec7e6753" + "@id": "_:Nc133f75e34f543e2841f159164d289d3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24265,7 +24504,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeneratedData" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24277,53 +24516,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Synthetic data refers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "Post-Quantum Cryptography" } ] }, { - "@id": "_:N1687574078f44a899cf66a1eec7e6753", + "@id": "_:Nc133f75e34f543e2841f159164d289d3", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Data Protection Engineering" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#AlgorithmicLogic", + "@id": "https://w3id.org/dpv/owl#MaintainCreditCheckingDatabase", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24333,7 +24567,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#CreditChecking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24345,37 +24579,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "Purposes associated with maintaining a Credit Checking Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@value": "Maintain Credit Checking Database" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupraNationalUnion", + "@id": "https://w3id.org/dpv/owl#isSubsidiaryOf", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Organisation" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Organisation" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24383,9 +24621,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24397,36 +24635,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "Indicates this entity is the subsidiary of the specified entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supranational Union" + "@value": "is subsidiary of" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Organisation" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#Sector", + "@id": "https://w3id.org/dpv/owl#EffectivenessDeterminationProcedures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0043" + "@id": "_:Nc1870fbc1f5c4fe18340ac492b30a80d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24434,33 +24683,48 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", + "@id": "https://w3id.org/dpv/owl#Assessment" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sector" + "@value": "Effectiveness Determination Procedures" } + ] + }, + { + "@id": "_:Nc1870fbc1f5c4fe18340ac492b30a80d", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice", + "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubjectRepresentative", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -24468,13 +24732,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24484,7 +24748,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24496,21 +24760,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice providing information about security incident(s)" + "@value": "Consultation with representative of data subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Notice" + "@value": "Consultation with Data Subject Representative" } ] }, { - "@id": "https://w3id.org/dpv/owl#RegionalScale", + "@id": "https://w3id.org/dpv/owl#UnverifiedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -24521,7 +24784,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24531,7 +24794,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24543,37 +24806,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Scale" + "@value": "Unverified Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv/owl#RegionalScale", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N829e5fc4da4f42288cbd3abd0f2b6b0c" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24583,7 +24841,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24595,48 +24853,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" - } - ] - }, - { - "@id": "_:N829e5fc4da4f42288cbd3abd0f2b6b0c", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "Belgian DPA ROPA Template" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Regional Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#PartiallyCompliant", + "@id": "https://w3id.org/dpv/owl#SingleSignOn", "@type": [ - "https://w3id.org/dpv/owl#ComplianceStatus", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24646,7 +24888,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24658,32 +24900,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "Single Sign On" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommunicationManagement", + "@id": "https://w3id.org/dpv/owl#Customer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24693,7 +24935,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24705,26 +24947,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" + "@value": "Data subjects that purchase goods or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Management" + "@value": "Customer" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#DigitalLiteracy", + "@id": "https://w3id.org/dpv/owl#PublicBenefit", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -24736,7 +24978,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24746,7 +24988,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24758,36 +25000,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications" + "@value": "Purposes undertaken and intended to provide benefit to public or society" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Literacy" + "@value": "Public Benefit" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasContractFulfilmentStatus", + "@id": "https://w3id.org/dpv/owl#RightsManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Contract" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#ContractFulfilmentStatus" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24795,9 +25033,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24809,36 +25047,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the fulfilment status of contract" + "@value": "Methods associated with rights management where 'rights' refer to controlling who can do what with a resource" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contract fulfilment status" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Contract" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ContractFulfilmentStatus" + "@value": "Rights Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasService", + "@id": "https://w3id.org/dpv/owl#RegionalAuthority", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Service" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -24848,7 +25071,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N6df52e1e3a0341ac8d5d46453e77d72c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24856,6 +25084,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -24865,32 +25098,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with the specified service" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service" + "@value": "Regional Authority" } + ] + }, + { + "@id": "_:N6df52e1e3a0341ac8d5d46453e77d72c", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#Service" + "@value": "ADMS controlled vocabulary" + } + ], + "https://schema.org/url": [ + { + "@value": "http://purl.org/adms" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractImplemented", + "@id": "https://w3id.org/dpv/owl#EncryptionInUse", "@type": [ - "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24900,7 +25149,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ContractStatus" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24912,20 +25161,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the contract is being executed or implemented i.e. it is in effect" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Completed" + "@value": "Encryption in Use" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceConsumer", + "@id": "https://w3id.org/dpv/owl#DecentralisedLocations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -24936,7 +25186,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24946,7 +25202,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24958,36 +25214,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The entity that consumes or receives the service" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Consumer" + "@value": "Decentralised Locations" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasIntention", + "@id": "https://w3id.org/dpv/owl#ProcessingScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#IntentionStatus" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-09-07" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0049" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24995,9 +25251,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25009,26 +25265,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates whether the specified context was intended or unintended" + "@value": "Scale of Processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has intention" + "@value": "Processing Scale" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#IntentionStatus" + "@language": "en", + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv/owl#PostQuantumCryptography", + "@id": "https://w3id.org/dpv/owl#MonotonicCounterPseudonymisation", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -25042,9 +25299,15 @@ "@value": "2022-08-17" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N8e0873f66df34254b411fd82cc57ca66" + "@id": "_:N9160e8f86ea84595a4cb2b954bb6152d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25054,7 +25317,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25066,64 +25329,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Monotonic Counter Pseudonymisation" } ] }, { - "@id": "_:N8e0873f66df34254b411fd82cc57ca66", + "@id": "_:N9160e8f86ea84595a4cb2b954bb6152d", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ] }, { - "@id": "https://w3id.org/dpv/owl#Impact", + "@id": "https://w3id.org/dpv/owl#ComplianceAssessment", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-16" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0069" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0068" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0027" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25133,7 +25380,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consequence" + "@id": "https://w3id.org/dpv/owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25145,38 +25392,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "Assessment regarding compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@value": "Compliance Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#AccountManagement", + "@id": "https://w3id.org/dpv/owl#PublicInterestCompleted", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#PublicInterestStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25186,7 +25422,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#PublicInterestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25198,38 +25434,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" + "@value": "Status where the public interest activity has been completed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Management" + "@value": "Public Interest Completed" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProtectionOfNationalSecurity", + "@id": "https://w3id.org/dpv/owl#PhysicalAuthentication", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 1.5" + "@value": "NIST SP 800-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25239,7 +25475,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25251,21 +25487,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of national security" + "@value": "Physical implementation of authentication e.g. by matching the person to their ID card" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of National Security" + "@value": "Physical Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonCompliant", + "@id": "https://w3id.org/dpv/owl#NotificationFailed", "@type": [ + "https://w3id.org/dpv/owl#NotificationStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -25276,13 +25512,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25292,7 +25522,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#NotificationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25304,48 +25534,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" + "@value": "Status indicating notification(s) could not be completed due to a failure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non Compliant" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@value": "Notification Failed" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLegalBasis", + "@id": "https://w3id.org/dpv/owl#PhysicalAuthorisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#LegalBasis" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#PhysicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "NIST SP 800-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25353,6 +25573,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25362,24 +25587,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "Physical implementation of authorisation e.g. by stamping a visitor pass" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal basis" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@value": "Physical Authorisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#RefuseContract", + "@id": "https://w3id.org/dpv/owl#G2BContract", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -25394,6 +25615,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25403,32 +25629,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for refusing a contract" + "@value": "A contract between a government and a business" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Refuse Contract" + "@value": "Government-to-Business Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#Align", + "@id": "https://w3id.org/dpv/owl#Access", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N4ef0e019a2c14731be3ec5b872e29473" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25438,7 +25664,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25450,53 +25676,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "to access data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Align" + "@value": "Access" } ] }, { - "@id": "_:N4ef0e019a2c14731be3ec5b872e29473", + "@id": "https://w3id.org/dpv/owl#hasNotificationStatus", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv/owl#NotificationStatus" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#ExpressedConsent", - "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0018" + "@value": "2024-06-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25504,11 +25713,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#InformedConsent" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25518,47 +25722,83 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" + "@value": "Indicates the status associated with a notice" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expressed Consent" + "@value": "has notification status" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@id": "https://w3id.org/dpv/owl#NotificationStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityActiveInvolvement", + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Delaram Golpayegani" + "@id": "https://www.w3.org/TR/turtle/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#NetworkProxyRouting", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nc4fa2264924241a8ac755c4c71d85561" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25570,26 +25810,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity is 'actively' involved" + "@value": "Use of network routing using proxy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Active Involvement" + "@value": "Network Proxy Routing" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataSubjectScale", + "@id": "_:Nc4fa2264924241a8ac755c4c71d85561", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@value": "ENISA Data Protection Engineering" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PersonalDataProcess", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -25599,7 +25850,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2024-05-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25607,9 +25858,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasScale" + "@id": "https://w3id.org/dpv/owl#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25621,37 +25872,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "An action, activity, or method involving personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject scale" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@value": "Personal Data Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrimaryImportance", + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "@type": [ - "https://w3id.org/dpv/owl#Importance", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25661,7 +25906,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Importance" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25673,31 +25918,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Involvement of an entity in specific context where it is not permitted or able to do something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "Entity Non-Permissive Involvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLegalMeasure", + "@id": "https://w3id.org/dpv/owl#CannotCorrectProcessOutput", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#LegalMeasure" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25705,9 +25951,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25719,37 +25965,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Legal measure" + "@value": "Involvement where entity cannot correct the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#LegalMeasure" + "@value": "Cannot Correct Process Output" } ] }, { - "@id": "https://w3id.org/dpv/owl#InformedConsent", + "@id": "https://w3id.org/dpv/owl#ContractOffered", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25759,7 +25995,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consent" + "@id": "https://w3id.org/dpv/owl#ContractStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25771,26 +26007,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "Status indicating the contract has been offered" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Informed Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@value": "Contract Offered" } ] }, { - "@id": "https://w3id.org/dpv/owl#ForProfitOrganisation", + "@id": "https://w3id.org/dpv/owl#ActivityProposed", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -25801,13 +26032,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25817,7 +26048,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25829,36 +26060,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "State of an activity being proposed without any concrete plans for implementation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For-Profit Organisation" + "@value": "Activity Proposed" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasThirdCountry", + "@id": "https://w3id.org/dpv/owl#ActivityOngoing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ThirdCountry" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ActivityStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25866,9 +26093,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasCountry" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25880,53 +26107,78 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "State of an activity occurring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has third country" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ThirdCountry" + "@value": "Activity Ongoing" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommercialPurpose", + "@id": "https://w3id.org/dpv/owl#Generate", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-04-20" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Obtain" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "DGA 4.4" + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "to generate or create data" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@language": "en", + "@value": "Generate" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractTerminationClause", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25938,18 +26190,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing activities performed in a commercial setting or with intention to commercialise" + "@value": "A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Purpose" + "@value": "Contract Termination Clause" } ] }, { - "@id": "https://w3id.org/dpv/owl#Applicability", + "@id": "https://w3id.org/dpv/owl#Service", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -25962,12 +26214,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2024-05-09" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0053" + "@id": "https://w3id.org/dpv/examples/owl#E0031" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0041" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25977,7 +26232,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25989,42 +26244,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used." + "@value": "A service is a process where one entity provides some benefit or assistance to another entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicability" + "@value": "Service" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet." + "@value": "Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasScope", + "@id": "https://w3id.org/dpv/owl#isResidualRiskOf", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ResidualRisk" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Scope" + "@id": "https://w3id.org/dpv/owl#Risk" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26041,41 +26301,83 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scope" + "@value": "is residual risk of" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ResidualRisk" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Scope" + "@id": "https://w3id.org/dpv/owl#Risk" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataImporter", + "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotification", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#DataImporter" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Notification" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Notification of information about security incident(s)" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Security Incident Notification" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ObtainConsent", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26083,9 +26385,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRecipient" + "@id": "https://w3id.org/dpv/owl#ConsentControl" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26097,37 +26399,56 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "Control for obtaining consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data importer" + "@value": "Obtain Consent" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#DataImporter" + "@language": "en", + "@value": "Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt" } ] }, { - "@id": "https://w3id.org/dpv/owl#DashboardNotice", + "@id": "https://w3id.org/dpv/owl#DerivedPersonalData", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ne65cbef4e31f47fa8d2bd29533c7d1e3" + "@id": "_:N938b23242a374d6980509c2842b2e748" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0009" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0046" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26137,7 +26458,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#DerivedData" + }, + { + "@id": "https://w3id.org/dpv/owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26149,48 +26473,59 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that is provided within a dashboard also used for other purposes" + "@value": "Personal Data that is obtained or derived from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dashboard Notice" + "@value": "Derived Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ] }, { - "@id": "_:Ne65cbef4e31f47fa8d2bd29533c7d1e3", + "@id": "_:N938b23242a374d6980509c2842b2e748", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ICO - What methods can we use to provide privacy information?" + "@value": "DPVCG" } ], "https://schema.org/url": [ { - "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + "@value": "https://www.w3.org/community/dpvcg/" } ] }, { - "@id": "https://w3id.org/dpv/owl#Generate", + "@id": "https://w3id.org/dpv/owl#Student", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26200,7 +26535,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26212,32 +26547,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generate" + "@value": "Student" } ] }, { - "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv/owl#ZeroKnowledgeAuthentication", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N486ed3d1ce454839911ee184d719726b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26247,7 +26587,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VitalInterest" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26259,20 +26602,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Activities are necessary or required to protect vital interests of a natural person" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Zero Knowledge Authentication" } ] }, { - "@id": "https://w3id.org/dpv/owl#MultiNationalScale", + "@id": "_:N486ed3d1ce454839911ee184d719726b", "@type": [ - "https://w3id.org/dpv/owl#GeographicCoverage", + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Data Protection Engineering" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityAssessment", + "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -26284,7 +26643,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26294,7 +26653,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#Assessment" + }, + { + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26306,39 +26668,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "Measures associated with assessment of data interoperability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi National Scale" + "@value": "Data Interoperability Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConfidentialityAgreement", + "@id": "https://w3id.org/dpv/owl#EntityInvolvement", "@type": [ - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 3.1.a" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26348,7 +26702,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26360,32 +26714,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets" + "@value": "Involvement of an entity in specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Confidentiality Agreement" + "@value": "Entity Involvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#Structure", + "@id": "https://w3id.org/dpv/owl#ServiceProvision", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N31a100097ff945de892f1bb7a2d3b8e8" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26395,7 +26749,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organise" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26407,57 +26761,107 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "Purposes associated with providing service or product or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structure" + "@value": "Service Provision" } ] }, { - "@id": "_:N31a100097ff945de892f1bb7a2d3b8e8", + "@id": "https://w3id.org/dpv/owl#DPIA", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "GDPR Art.4-2" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "GDPR Art. 35" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0056" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Impact Assessment (DPIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specific requirements and procedures for DPIA are defined in GDPR Art.35" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataImporter", + "@id": "https://w3id.org/dpv/owl#DigitalSignatures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N93b90d23662c4e08a642cf596bd15efd" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0035" + "@id": "_:N3d224071fe8140e08e6abfd73f3b2d0c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26467,7 +26871,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Recipient" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26479,54 +26883,56 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Importer" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." + "@value": "Digital Signatures" } ] }, { - "@id": "_:N93b90d23662c4e08a642cf596bd15efd", + "@id": "_:N3d224071fe8140e08e6abfd73f3b2d0c", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "EDPB Recommendations 01/2020 on Data Transfers" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataLiteracy", + "@id": "https://w3id.org/dpv/owl#Prohibition", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Rule", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" + "@value": "2022-10-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0066" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26536,7 +26942,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DigitalLiteracy" + "@id": "https://w3id.org/dpv/owl#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26548,31 +26954,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data" + "@value": "A rule describing a prohibition to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Literacy" + "@value": "Prohibition" } ] }, { - "@id": "https://w3id.org/dpv/owl#Authority", + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26582,7 +26989,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26594,22 +27001,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority" + "@value": "Guidelines Principle" } ] }, { - "@id": "https://w3id.org/dpv/owl#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/owl#hasData", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Data" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -26619,12 +27030,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N658f690ad9bd4d6e832eed085fc5ff43" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26632,11 +27038,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26646,53 +27047,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + "@value": "Indicates associated with Data (may or may not be personal)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" - } - ] - }, - { - "@id": "_:N658f690ad9bd4d6e832eed085fc5ff43", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + "@value": "has data" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://w3id.org/dpv/owl#Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv/owl#MediumDataVolume", "@type": [ + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0065" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26702,7 +27087,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26714,30 +27099,35 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified activities" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "Medium Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasHumanInvolvement", + "@id": "https://w3id.org/dpv/owl#hasRepresentative", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#Representative" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ @@ -26751,6 +27141,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26760,43 +27155,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + "@value": "Specifies representative of the legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has human involvement" + "@value": "has representative" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#Representative" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceOptimisation", + "@id": "https://w3id.org/dpv/owl#hasNotice", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Notice" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26804,9 +27202,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26818,38 +27216,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of services or activities" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Optimisation" + "@value": "has notice" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@id": "https://w3id.org/dpv/owl#Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataRestorationPolicy", + "@id": "https://w3id.org/dpv/owl#ConsentControl", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26859,7 +27250,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26871,47 +27262,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding restoration of data" + "@value": "The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Restoration Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Restoration can refer to how data is restored from a backup" + "@value": "Consent Control" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRepresentative", + "@id": "https://w3id.org/dpv/owl#DigitalRightsManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Representative" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Na71fcb5d8e514b06952cd571975f4680" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26919,9 +27300,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26933,48 +27314,55 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has representative" + "@value": "Digital Rights Management" } + ] + }, + { + "@id": "_:Na71fcb5d8e514b06952cd571975f4680", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv/owl#Representative" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityProposed", + "@id": "https://w3id.org/dpv/owl#ConfidentialityAgreement", "@type": [ - "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2024-08-27" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 3.1.a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26984,7 +27372,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26996,32 +27384,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being proposed without any concrete plans for implementation" + "@value": "Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Confidentiality Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#SocialMediaMarketing", + "@id": "https://w3id.org/dpv/owl#Intended", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#IntentionStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27031,7 +27419,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Marketing" + "@id": "https://w3id.org/dpv/owl#IntentionStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27043,38 +27431,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing through social media" + "@value": "Status indicating the specified context was intended" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Marketing" + "@value": "Intended" } ] }, { - "@id": "https://w3id.org/dpv/owl#RemoteLocation", + "@id": "https://w3id.org/dpv/owl#CannotCorrectProcess", "@type": [ + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27084,7 +27466,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationLocality" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27096,21 +27478,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "Involvement where entity cannot correct the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Location" + "@value": "Cannot Correct Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv/owl#IdentityManagementMethod", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -27126,7 +27508,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N94e3aaab7d804b3e845e9579c8773fee" + "@id": "_:N89d3374899b349a5a1186e33b181b170" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27136,7 +27518,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27148,18 +27530,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" + "@value": "Management of identity and identity-based processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "Identity Management Method" } ] }, { - "@id": "_:N94e3aaab7d804b3e845e9579c8773fee", + "@id": "_:N89d3374899b349a5a1186e33b181b170", "@type": [ "https://schema.org/WebPage" ], @@ -27175,9 +27557,8 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#BackgroundChecks", + "@id": "https://w3id.org/dpv/owl#InferredPersonalData", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -27189,12 +27570,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N40fea5339e1f447ea3531dd69d0205de" + "@id": "https://w3id.org/dpv/examples/owl#E0009" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27204,7 +27591,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#InferredData" + }, + { + "@id": "https://w3id.org/dpv/owl#DerivedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27216,54 +27606,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "Personal Data that is obtained through inference from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" - } - ] - }, - { - "@id": "_:N40fea5339e1f447ea3531dd69d0205de", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "Inferred Personal Data" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@language": "en", + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ] }, { - "@id": "https://w3id.org/dpv/owl#DataAltruism", + "@id": "https://w3id.org/dpv/owl#SecureMultiPartyComputation", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DGA 2.16" + "@id": "_:Nbe250c686e5541338081afe876f1033d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27273,7 +27652,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27285,41 +27664,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism" + "@value": "Secure Multi-Party Computation" } + ] + }, + { + "@id": "_:Nbe250c686e5541338081afe876f1033d", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination." + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#Combine", + "@id": "https://w3id.org/dpv/owl#DecisionMaking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N0596a2c47a7e4821b04fd5f053961a32" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "_:N8ff3d841cdce43138dba287bb8712d69" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27329,7 +27714,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27341,58 +27726,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combine" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" - } - ] - }, - { - "@id": "_:N0596a2c47a7e4821b04fd5f053961a32", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" - } - ] - }, - { - "@id": "_:N8ff3d841cdce43138dba287bb8712d69", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Decision Making" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotApplicable", + "@id": "https://w3id.org/dpv/owl#PhysicalSurveillance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Applicability", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -27403,7 +27751,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-171" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27413,7 +27767,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27425,46 +27779,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating the information or context is not applicable" + "@value": "Physically monitoring areas via surveillance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Applicable" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion." + "@value": "Physical Surveillance" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightNonFulfilmentNotice", + "@id": "https://w3id.org/dpv/owl#ProhibitionViolated", "@type": [ + "https://w3id.org/dpv/owl#RuleFulfilmentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0061" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0058" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27474,7 +27814,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" + "@id": "https://w3id.org/dpv/owl#RuleFulfilmentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27486,43 +27826,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding non-fulfilment of a right" + "@value": "Status indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Non-Fulfilment Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." + "@value": "Prohibition Violated" } ] }, { - "@id": "https://w3id.org/dpv/owl#QuantumCryptography", + "@id": "https://w3id.org/dpv/owl#Optional", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#Necessity", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N16d456d513b64631a42b97ad5750aa59" + "@value": "2022-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27532,7 +27861,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27544,55 +27873,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" - } - ] - }, - { - "@id": "_:N16d456d513b64631a42b97ad5750aa59", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Optional" } ] }, { - "@id": "https://w3id.org/dpv/owl#Necessity", + "@id": "https://w3id.org/dpv/owl#Country", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0052" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0026" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27602,7 +27907,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27614,27 +27919,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity" + "@value": "Country" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceViolation", + "@id": "https://w3id.org/dpv/owl#SecurityMethod", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ComplianceStatus", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -27645,13 +27950,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27661,59 +27960,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Compliance Violation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#hasApplicableLaw", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Law" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27725,41 +27972,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicable law" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Law" + "@value": "Security Method" } ] }, { - "@id": "https://w3id.org/dpv/owl#NationalAuthority", + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:N2828b4da3f9442ea971ed86d89fcf56b" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27767,11 +28010,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Authority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27781,37 +28019,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Authority" - } - ] - }, - { - "@id": "_:N2828b4da3f9442ea971ed86d89fcf56b", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ADMS controlled vocabulary" - } - ], - "https://schema.org/url": [ - { - "@value": "http://purl.org/adms" + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#WebSecurityProtocols", + "@id": "https://w3id.org/dpv/owl#EvaluationOfIndividuals", "@type": [ + "https://w3id.org/dpv/owl#EvaluationScoring", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -27822,12 +28044,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nbad644657cdb44a396b2d2d5c5b79974" + "@id": "_:Nbb44ab67074d4b6ebf3695443ddab03c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27837,7 +28065,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#EvaluationScoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27849,42 +28077,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "Processing that involves evaluation of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "Evaluation of Individuals" } ] }, { - "@id": "_:Nbad644657cdb44a396b2d2d5c5b79974", + "@id": "_:Nbb44ab67074d4b6ebf3695443ddab03c", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasComplianceStatus", + "@id": "https://w3id.org/dpv/owl#ObligationUnfulfilled", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RuleFulfilmentStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -27894,12 +28118,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0055" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27907,9 +28126,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#RuleFulfilmentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27921,40 +28140,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "Status indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has compliance status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@value": "Obligation Unfulfilled" } ] }, { - "@id": "https://w3id.org/dpv/owl#isRepresentativeFor", + "@id": "https://w3id.org/dpv/owl#EstablishContractualAgreement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Representative" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -27968,9 +28173,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27982,42 +28187,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity is a representative for specified entity" + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is representative for" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Representative" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Establish Contractual Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#DirectMarketing", + "@id": "https://w3id.org/dpv/owl#DataStoragePolicy", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28027,7 +28222,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Marketing" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28039,37 +28234,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" + "@value": "Policy regarding storage of data, including the manner, duration, location, and conditions for storage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "Data Storage Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance", + "@id": "https://w3id.org/dpv/owl#OperatingSystemSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Na07dc54d99af4c00bd8cb89d2d75ac47" + "@id": "_:N84c9d54c043e4561aea270c8a800514f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28079,7 +28274,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28091,52 +28286,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting activities and functions for governance of an organisation" + "@value": "Security implemented at or through operating systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Operating System Security" } ] }, { - "@id": "_:Na07dc54d99af4c00bd8cb89d2d75ac47", + "@id": "_:N84c9d54c043e4561aea270c8a800514f", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "Belgian DPA ROPA Template" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasNotificationStatus", + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#NotificationStatus" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-10" + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0036" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28144,6 +28339,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28153,42 +28353,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status associated with a notice" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notification status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#NotificationStatus" + "@value": "Data Protection Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#Notice", + "@id": "https://w3id.org/dpv/owl#Verification", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0017" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28198,7 +28388,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28210,43 +28400,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "Purposes association with verification e.g. information, identity, integrity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept." + "@value": "Verification" } ] }, { - "@id": "https://w3id.org/dpv/owl#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv/owl#EntityNonInvolvement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nd35ee789c677449c914276827deb2ee7" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28256,7 +28434,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28268,42 +28446,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "Indicating entity is not involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Entity Non-Involvement" } ] }, { - "@id": "_:Nd35ee789c677449c914276827deb2ee7", + "@id": "https://w3id.org/dpv/owl#hasFulfillmentsStatus", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@id": "https://w3id.org/dpv/owl#Context" } ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/dpv/owl#Rule" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#WithdrawConsent", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28311,12 +28488,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#WithdrawingFromProcess" - }, + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentControl" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28328,37 +28502,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for withdrawing consent" + "@value": "Specifying the fulfillment status associated with a rule" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Withdraw Consent" + "@value": "has fulfillment status" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt" + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Rule" } ] }, { - "@id": "https://w3id.org/dpv/owl#Scale", + "@id": "https://w3id.org/dpv/owl#ResidualRisk", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-06-16" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28368,7 +28551,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28380,27 +28563,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measurement along some dimension" + "@value": "Risk remaining after treatment or mitigation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + "@value": "Residual Risk" } ] }, { - "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", + "@id": "https://w3id.org/dpv/owl#hasProcess", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Process" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { @@ -28413,11 +28600,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28427,38 +28609,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates that technology is being used in an innovative manner" + "@value": "Indicates association with a Process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative use of Technology" + "@value": "has process" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" + "@id": "https://w3id.org/dpv/owl#Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuthorityInformed", + "@id": "https://w3id.org/dpv/owl#PersonalisedAdvertising", "@type": [ - "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28468,7 +28649,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformed" + "@id": "https://w3id.org/dpv/owl#Advertising" + }, + { + "@id": "https://w3id.org/dpv/owl#Personalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28480,38 +28664,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Authority has been informed about the specified context" + "@value": "Purposes associated with creating and providing personalised advertising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority Informed" + "@value": "Personalised Advertising" } ] }, { - "@id": "https://w3id.org/dpv/owl#CloudLocation", + "@id": "https://w3id.org/dpv/owl#Record", "@type": [ - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "_:N6b4c6de6714642ba8e7d169ef71e21f1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28521,7 +28699,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RemoteLocation" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28533,32 +28711,59 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "to make a record (especially media)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#ParentOfDataSubject", + "@id": "_:N6b4c6de6714642ba8e7d169ef71e21f1", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LocationLocality", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0060" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28568,7 +28773,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28580,66 +28785,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Parent(s) of Data Subject" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/valid", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:valid" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Also used for specifying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + "@value": "Location Locality" } ] }, { - "@id": "https://w3id.org/dpv/owl#Download", + "@id": "https://w3id.org/dpv/owl#CombatClimateChange", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-02-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.13" - }, - { - "@language": "en", - "@value": " 2.20" + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28649,7 +28826,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Disclose" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28661,41 +28838,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to provide a copy or to receive a copy of data over a network or internet" + "@value": "Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Download" + "@value": "Combat Climate Change" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalUnit", + "@id": "https://w3id.org/dpv/owl#ConsultationWithAuthority", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#OrganisationalUnit" - } + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-10" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28703,9 +28871,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28717,36 +28885,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified entity is a unit of the organisation" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational unit" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#OrganisationalUnit" + "@value": "Consultation with Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonCommercialResearch", + "@id": "https://w3id.org/dpv/owl#StorageRestoration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ @@ -28755,10 +28912,9 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "https://w3id.org/dpv/examples/owl#E0048" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28768,10 +28924,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv/owl#NonCommercialPurpose" + "@id": "https://w3id.org/dpv/owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28783,42 +28936,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Storage Restoration" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonProfitOrganisation", + "@id": "https://w3id.org/dpv/owl#MakeAvailable", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N6ddae8b3dfe8429697343257ce262884" + "@id": "_:N584c69551e3e4b9481e21ef55a93e55b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28828,7 +28971,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28840,90 +28983,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "to transform or publish data to be used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Profit Organisation" + "@value": "Make Available" } ] }, { - "@id": "_:N6ddae8b3dfe8429697343257ce262884", + "@id": "_:N584c69551e3e4b9481e21ef55a93e55b", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ADMS controlled vocabulary" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "http://purl.org/adms" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#B2CContract", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Contract" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A contract between a business and a consumer where the business provides goods or services to the consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Business-to-Consumer Contract" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#CredentialManagement", + "@id": "https://w3id.org/dpv/owl#ObligationViolated", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#RuleFulfilmentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28933,7 +29034,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/owl#RuleFulfilmentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28945,36 +29046,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "Status indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credential Management" + "@value": "Obligation Violated" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataProcessor", + "@id": "https://w3id.org/dpv/owl#hasImpactAssessment", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessor" + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28984,7 +29085,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRecipient" + "@id": "https://w3id.org/dpv/owl#hasAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28996,26 +29097,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "Indicates an impact assessment associated with the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data processor" + "@value": "has impact assessment" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessor" + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#FixedMultipleLocations", + "@id": "https://w3id.org/dpv/owl#HardwareSecurityProtocols", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LocationFixture", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -29026,13 +29127,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "_:N5e94e7f0b7164fc0a358a9dd6e236eb0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29042,7 +29142,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FixedLocation" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29054,43 +29154,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "Security protocols implemented at or within hardware" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "Hardware Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#PartialAutomation", + "@id": "_:N5e94e7f0b7164fc0a358a9dd6e236eb0", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AutomationLevel", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ReversingProcessEffects", + "@type": [ + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N399bf6d51b4d4721901385f8da6e3eb0" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29100,7 +29205,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29112,53 +29217,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system" + "@value": "Involvement where entity can reverse effects of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partial Automation" + "@value": "Reversing Process Effects" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" - } - ] - }, - { - "@id": "_:N399bf6d51b4d4721901385f8da6e3eb0", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" } ] }, { - "@id": "https://w3id.org/dpv/owl#InvolvementStatus", + "@id": "https://w3id.org/dpv/owl#Consumer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29168,7 +29258,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29180,21 +29270,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether the involvement of specified context" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Involvement Status" + "@value": "Consumer" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalAuthentication", + "@id": "https://w3id.org/dpv/owl#SecurityIncidentRecord", "@type": [ - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -29208,12 +29298,6 @@ "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-15" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -29221,7 +29305,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29233,32 +29317,35 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical implementation of authentication e.g. by matching the person to their ID card" + "@value": "Record of a security incident" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Authentication" + "@value": "Security Incident Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#HugeDataVolume", + "@id": "https://w3id.org/dpv/owl#Combine", "@type": [ - "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "_:Nfc88bcbc802a433b8eee902e4d6f808b" + }, + { + "@id": "_:N4df9b0fec62a415fa2b55e6d1067b572" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29268,7 +29355,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29280,31 +29367,63 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "to join or merge data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Data Volume" + "@value": "Combine" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" } ] }, { - "@id": "https://w3id.org/dpv/owl#Organisation", + "@id": "_:Nfc88bcbc802a433b8eee902e4d6f808b", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + } + ] + }, + { + "@id": "_:N4df9b0fec62a415fa2b55e6d1067b572", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#OfferContract", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29312,11 +29431,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29326,69 +29440,83 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "Control for offering a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation" + "@value": "Offer Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@id": "https://w3id.org/dpv/owl#ReaffirmConsent", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/TR/html/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@id": "https://w3id.org/dpv/owl#ConsentControl" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl.html" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@language": "en", + "@value": "Control for affirming consent" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Reaffirm Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityImprovement", + "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 12.d" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29396,9 +29524,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement" + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29410,41 +29538,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with improvement of data interoperability" + "@value": "Indicates use or applicability of Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Improvement" + "@value": "has organisational measure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasObligation", + "@id": "https://w3id.org/dpv/owl#hasContractFulfilmentStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Obligation" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@id": "https://w3id.org/dpv/owl#ContractFulfilmentStatus" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29454,7 +29582,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRule" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29466,78 +29594,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + "@value": "Indicates the fulfilment status of contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has obligation" + "@value": "has contract fulfilment status" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Obligation" + "@id": "https://w3id.org/dpv/owl#ContractFulfilmentStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotObjectToProcess", + "@id": "https://w3id.org/dpv/owl#HomomorphicEncryption", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Involvement where entity cannot object to process of specified context" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Cannot Object to Process" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#VirtualisationSecurity", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -29553,7 +29634,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N17a0c507599949eebf814d6588bbdd9c" + "@id": "_:Na58f8fa4d30d43088c89cff64f43e9f1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29563,7 +29644,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29575,18 +29656,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Homomorphic Encryption" } ] }, { - "@id": "_:N17a0c507599949eebf814d6588bbdd9c", + "@id": "_:Na58f8fa4d30d43088c89cff64f43e9f1", "@type": [ "https://schema.org/WebPage" ], @@ -29602,16 +29683,25 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdPartyDataSource", + "@id": "https://w3id.org/dpv/owl#hasPersonalDataProcess", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSource", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#PersonalDataProcess" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2023-12-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29619,11 +29709,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DataSource" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29633,27 +29718,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + "@value": "Indicates association with a Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party as Data Source" + "@value": "has personal data process" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#PersonalDataProcess" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractDrafted", + "@id": "https://w3id.org/dpv/owl#DataJurisdictionPolicy", "@type": [ - "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29663,7 +29758,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ContractStatus" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29675,32 +29770,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the contract has been drafted" + "@value": "Policy specifying jurisdictional requirements for data processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Drafted" + "@value": "Data Jurisdiction Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms" } ] }, { - "@id": "https://w3id.org/dpv/owl#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#Download", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubjectScale", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.13" + }, + { + "@language": "en", + "@value": " 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29710,7 +29821,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29722,32 +29833,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "to provide a copy or to receive a copy of data over a network or internet" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Of Data Subjects" + "@value": "Download" } ] }, { - "@id": "https://w3id.org/dpv/owl#SingleSignOn", + "@id": "https://w3id.org/dpv/owl#ConfidentialData", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-02-14" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "DGA 5.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29757,7 +29868,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29769,41 +29880,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Data deemed confidential" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Confidential Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#isOrganistionalUnitOf", + "@id": "https://w3id.org/dpv/owl#hasJointDataControllers", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#OrganisationalUnit" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#JointDataControllers" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-10" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29813,7 +29919,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#hasDataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29825,31 +29931,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this entity is an organisational unit of the specified entity" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is organisational unit of" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#OrganisationalUnit" + "@value": "has joint data controllers" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#JointDataControllers" } ] }, { - "@id": "https://w3id.org/dpv/owl#DigitalRightsManagement", + "@id": "https://w3id.org/dpv/owl#DataProtectionTraining", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -29865,7 +29966,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nd6ab44e87fd546cba2e0b5775b459c00" + "@id": "_:N1011bc2e3dd34775bfa7bc7c6d8f258c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29875,7 +29976,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29887,48 +29988,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Training intended to increase knowledge regarding data protection" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Data Protection Training" } ] }, { - "@id": "_:Nd6ab44e87fd546cba2e0b5775b459c00", + "@id": "_:N1011bc2e3dd34775bfa7bc7c6d8f258c", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "ENISA 5G Cybersecurity Standards" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv/owl#PersonnelPayment", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29938,10 +30039,48 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerCare" - }, + "@id": "https://w3id.org/dpv/owl#PersonnelManagement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/owl#CommunicationManagement" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with management and execution of payment of personnel" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Personnel Payment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasFee", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#FeeRequirement" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29953,18 +30092,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Indicates whether a fee is required for the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "has fee" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#FeeRequirement" } ] }, { - "@id": "https://w3id.org/dpv/owl#SensitivePersonalData", + "@id": "https://w3id.org/dpv/owl#Applicability", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -29977,15 +30121,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2023-08-24" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0010" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0045" + "@id": "https://w3id.org/dpv/examples/owl#E0053" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29995,10 +30136,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonalData" - }, - { - "@id": "https://w3id.org/dpv/owl#SensitiveData" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30010,27 +30148,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Personal Data" + "@value": "Applicability" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + "@value": "These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet." } ] }, { - "@id": "https://w3id.org/dpv/owl#EnvironmentalProtection", + "@id": "https://w3id.org/dpv/owl#Unlawful", "@type": [ - "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Lawfulness", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -30041,13 +30179,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-13" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30057,7 +30189,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30069,41 +30201,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against environmental threats such as fire, floods, storms, etc." + "@value": "State of being unlawful or legally non-compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Environmental Protection" + "@value": "Unlawful" } ] }, { - "@id": "https://w3id.org/dpv/owl#isExercisedAt", + "@id": "https://w3id.org/dpv/owl#hasSubsidiary", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ActiveRight" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-04-14" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0038" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30111,6 +30248,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30120,42 +30262,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates context or information about exercising a right" + "@value": "Indicates this entity has the specified entity as its subsidiary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is exercised at" + "@value": "has subsidiary" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ActiveRight" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" + "@id": "https://w3id.org/dpv/owl#Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv/owl#Structure", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@id": "_:Nfda0b56945e64195a278523fff9f2eb6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30165,7 +30307,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CustomerManagement" + "@id": "https://w3id.org/dpv/owl#Organise" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30177,32 +30319,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" + "@value": "to arrange data according to a structure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Structure" } ] }, { - "@id": "https://w3id.org/dpv/owl#MetadataManagement", + "@id": "_:Nfda0b56945e64195a278523fff9f2eb6", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractRenewed", + "@type": [ + "https://w3id.org/dpv/owl#ContractStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30212,7 +30365,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataGovernance" + "@id": "https://w3id.org/dpv/owl#ContractStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30224,85 +30377,61 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of metadata" + "@value": "Status indicating the contract has been renewed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Metadata Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data" + "@value": "Contract Renewed" } ] }, { - "@id": "https://w3id.org/dpv/owl#TargetedAdvertising", + "@id": "http://purl.org/dc/terms/format", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#PersonalisedAdvertising" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "dct:format" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Also used for specifying the format of provided information, for example a CSV dataset" } ] }, { - "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject", + "@id": "https://w3id.org/dpv/owl#ConsentRefused", "@type": [ + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N65c8600a0ad447b59ec27a168354e288" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30312,7 +30441,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30324,42 +30453,65 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + "@value": "The state where consent has been refused" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerable Data Subject" + "@value": "Consent Refused" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasEntity", + "@id": "_:N65c8600a0ad447b59ec27a168354e288", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Deidentification", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nc5d8b31bf1c0408e8dc08c27f6bcd154" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30367,6 +30519,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30376,45 +30533,59 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity" + "@value": "De-Identification" } + ] + }, + { + "@id": "_:Nc5d8b31bf1c0408e8dc08c27f6bcd154", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" + "@value": "NISTIR 8053" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControllerDataSubjectAgreement", + "@id": "https://w3id.org/dpv/owl#LargeScaleProcessing", "@type": [ - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#ProcessingScale", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Piero Bonatti" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N4be634dbde5748f9be482d360f07809f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30424,80 +30595,36 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectContract" - }, - { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/owl#ProcessingScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject" + "@value": "Processing that takes place at large scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Data Subject Agreement" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Disseminate", - "@type": [ - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N5e4961cccd324e03a7a42d2a35eef272" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Disclose" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "to spread data throughout" + "@value": "Large Scale Processing" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Disseminate" + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ] }, { - "@id": "_:N5e4961cccd324e03a7a42d2a35eef272", + "@id": "_:N4be634dbde5748f9be482d360f07809f", "@type": [ "https://schema.org/WebPage" ], @@ -30513,10 +30640,10 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#IndeterminateDuration", + "@id": "https://w3id.org/dpv/owl#NationalScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Duration", + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -30527,7 +30654,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30537,7 +30664,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30549,43 +30676,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is indeterminate or cannot be determined" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indeterminate Duration" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." + "@value": "National Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProfessionalTraining", + "@id": "https://w3id.org/dpv/owl#Pseudonymise", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Naed5221b73e0430d9d21b40fdc99d81b" + "@id": "_:Nc547bac993b545cd8fd5e5bfa45507fd" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30595,7 +30717,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30607,43 +30729,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Training" + "@value": "Pseudonymise" } ] }, { - "@id": "_:Naed5221b73e0430d9d21b40fdc99d81b", + "@id": "_:Nc547bac993b545cd8fd5e5bfa45507fd", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#C2CContract", + "@id": "https://w3id.org/dpv/owl#ImpliedConsent", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30653,7 +30780,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30665,32 +30792,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract between two consumers" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer-to-Consumer Contract" + "@value": "Implied Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotCorrectProcess", + "@id": "https://w3id.org/dpv/owl#SingularFrequency", "@type": [ + "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30700,7 +30839,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30712,43 +30851,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct the process of specified context" + "@value": "Frequency where occurrences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process" + "@value": "Singular Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#Deidentification", + "@id": "https://w3id.org/dpv/owl#hasDataSource", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Ncd3c3c7f3fe84573b40ee7a806787570" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30756,11 +30888,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30770,38 +30897,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "De-Identification" - } - ] - }, - { - "@id": "_:Ncd3c3c7f3fe84573b40ee7a806787570", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "NISTIR 8053" + "@value": "has data source" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf" + "@id": "https://w3id.org/dpv/owl#DataSource" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvideConsent", + "@id": "https://w3id.org/dpv/owl#CannotOptOutFromProcess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -30815,10 +30937,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OptingInToProcess" - }, - { - "@id": "https://w3id.org/dpv/owl#ConsentControl" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30830,38 +30949,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for providing consent" + "@value": "Involvement where entity cannot opt-out from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt" + "@value": "Cannot Opt-out from Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityInformed", + "@id": "https://w3id.org/dpv/owl#NaturalPerson", "@type": [ - "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30871,7 +30983,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30883,32 +30995,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating entity has been informed about specified context" + "@value": "A human" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Informed" + "@value": "Natural Person" } ] }, { - "@id": "https://w3id.org/dpv/owl#NearlyGlobalScale", + "@id": "https://w3id.org/dpv/owl#ActivelyInvolved", "@type": [ - "https://w3id.org/dpv/owl#GeographicCoverage", + "https://w3id.org/dpv/owl#InvolvementStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30918,7 +31030,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#InvolvementStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30930,32 +31042,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "Status indicating the specified context is 'actively' involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nearly Global Scale" + "@value": "Actively Involved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of active involvement is a person directly using a system to enter information" } ] }, { - "@id": "https://w3id.org/dpv/owl#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv/owl#PrimaryImportance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#Importance", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-02-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30965,7 +31083,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv/owl#Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30977,43 +31095,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Activities are necessary or required to protect vital interests of a data subject" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "Primary Importance" } ] }, { - "@id": "https://w3id.org/dpv/owl#MonotonicCounterPseudonymisation", + "@id": "https://w3id.org/dpv/owl#LegalCompliance", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N53ceb88fc8454fd793fdaf8cb112cf50" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31023,7 +31136,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31035,44 +31148,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" - } - ] - }, - { - "@id": "_:N53ceb88fc8454fd793fdaf8cb112cf50", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + "@value": "Legal Compliance" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@language": "en", + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPhysicalMeasure", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForControl", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#HumanInvolvement", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-04" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2023-12-10" @@ -31083,9 +31188,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31097,23 +31202,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Physical measure" + "@value": "Human involvement for the purposes of exercising control over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has physical measure" + "@value": "Human Involvement for control" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@language": "en", + "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." } ] }, { - "@id": "https://w3id.org/dpv/owl#Region", + "@id": "https://w3id.org/dpv/owl#RequestStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -31126,7 +31232,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31136,7 +31242,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Country" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31148,26 +31254,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "Status associated with requests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Region" + "@value": "Request Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasEntityControl", + "@id": "https://w3id.org/dpv/owl#UseSyntheticData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#EntityControl" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -31177,7 +31279,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N68c5a836cd73495c9ab097122e16656e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31185,9 +31292,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31199,43 +31306,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a control or measure provided for an entity to perform the specified action" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity control" + "@value": "Use of Synthetic Data" + } + ] + }, + { + "@id": "_:N68c5a836cd73495c9ab097122e16656e", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Data Protection Engineering" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv/owl#EntityControl" + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ] }, { - "@id": "https://w3id.org/dpv/owl#EndlessDuration", + "@id": "https://w3id.org/dpv/owl#IntentionStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Duration", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31245,7 +31356,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31257,31 +31368,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "Status indicating whether the specified context was intended or unintended" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "Intention Status" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityNonInvolvement", + "@id": "https://w3id.org/dpv/owl#AsymmetricCryptography", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Na51eaa3290614247aed0b2cc779a3be9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31291,7 +31414,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31303,38 +31426,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicating entity is not involved" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Non-Involvement" + "@value": "Asymmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProtectionOfPublicSecurity", + "@id": "_:Na51eaa3290614247aed0b2cc779a3be9", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LegalObligationStatus", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 3.2(d)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31344,7 +31471,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31356,27 +31483,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of public security" + "@value": "Status associated with use of Legal Obligation as a legal basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of Public Security" + "@value": "Legal ObligationStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#C2BContract", + "@id": "https://w3id.org/dpv/owl#hasPersonalData", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#PersonalData" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-01-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0044" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31384,9 +31525,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#hasData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31398,37 +31539,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract between a consumer and a business where the business purchases goods or services from the consumer" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer-to-Business Contract" + "@value": "has personal data" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentRefused", + "@id": "https://w3id.org/dpv/owl#Child", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-25" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:Nca8275c51ec742ee94e9432147aa7ce1" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31438,7 +31585,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31450,55 +31597,88 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Refused" + "@value": "Child" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." } ] }, { - "@id": "_:Nca8275c51ec742ee94e9432147aa7ce1", + "@id": "https://w3id.org/dpv/owl#hasImportance", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "GConsent" + "@id": "https://w3id.org/dpv/owl#Importance" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://w3id.org/GConsent" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#ThirdPartyContract", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-13" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the importance for specified context or criteria" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has importance" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Importance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Lawfulness", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31508,33 +31688,33 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies" + "@value": "Status associated with expressing lawfulness or legal compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Contract" + "@value": "Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv/owl#AsymmetricCryptography", + "@id": "https://w3id.org/dpv/owl#NonConformant", "@type": [ + "https://w3id.org/dpv/owl#ConformanceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -31545,12 +31725,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N194d30c558ce4f97b3541a15b003d019" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31560,7 +31735,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#ConformanceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31572,40 +31747,77 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "State of being non-conformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "NonConformant" } ] }, { - "@id": "_:N194d30c558ce4f97b3541a15b003d019", + "@id": "https://w3id.org/dpv/owl#EncryptionInTransfer", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Encryption" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Encryption in Transfer" } ] }, { - "@id": "https://w3id.org/dpv/owl#EmploymentContract", + "@id": "https://w3id.org/dpv/owl#StatisticalConfidentialityAgreement", "@type": [ + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-08-27" @@ -31618,7 +31830,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31630,21 +31842,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract regarding employment between an employer and an employee" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employment Contract" + "@value": "Statistical Confidentiality Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBreachImpactAssessment", + "@id": "https://w3id.org/dpv/owl#DataQualityImprovement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -31655,7 +31867,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31665,7 +31877,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" + "@id": "https://w3id.org/dpv/owl#DataQualityManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31677,38 +31889,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment concerning the consequences and impacts of a data breach" + "@value": "Measures associated with improvement of data quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Impact Assessment (DBIA)" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment" + "@value": "Data Quality Improvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceRegistration", + "@id": "https://w3id.org/dpv/owl#NDA", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31718,7 +31930,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31730,38 +31942,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with registering users and collecting information required for providing a service" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Registration" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + "@value": "Non-Disclosure Agreement (NDA)" } ] }, { - "@id": "https://w3id.org/dpv/owl#Destruct", + "@id": "https://w3id.org/dpv/owl#ExpressedConsent", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-21" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:Nf8de9bba6b134a5ebf6fca40f77f6545" + "@id": "https://w3id.org/dpv/examples/owl#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31771,7 +31982,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Remove" + "@id": "https://w3id.org/dpv/owl#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31783,36 +31994,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Destruct" + "@value": "Expressed Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Expressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ] }, { - "@id": "_:Nf8de9bba6b134a5ebf6fca40f77f6545", + "@id": "http://purl.org/dc/terms/valid", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/name": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "GDPR Art.4-2" + "@id": "https://w3id.org/dpv/owl#" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "dct:valid" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Also used for specifying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" } ] }, { - "@id": "https://w3id.org/dpv/owl#MonitoringPolicy", + "@id": "https://w3id.org/dpv/owl#PseudonymisedData", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -31824,18 +32048,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N67a80e7013a24aaa882ed6681d602f4c" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31845,7 +32058,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31857,48 +32070,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "Pseudonymised Data is data that has gone a partial or incomplete anonymisation process by replacing the identifiable information with artificial identifiers or 'pseudonyms', and is still considered as personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Policy" - } - ] - }, - { - "@id": "_:N67a80e7013a24aaa882ed6681d602f4c", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Pseudonymised Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#Verification", + "@id": "https://w3id.org/dpv/owl#InternalResourceOptimisation", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31908,7 +32105,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31920,37 +32117,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes association with verification e.g. information, identity, integrity" + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verification" + "@value": "Internal Resource Optimisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#VendorRecordsManagement", + "@id": "https://w3id.org/dpv/owl#PostedNotice", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2024-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N39e302aa5fc14b55b917d329df651e7e" + "@id": "_:N4e082025a076451ab4779635cacfd860" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31960,7 +32152,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VendorManagement" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31972,43 +32164,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing records and orders related to vendors" + "@value": "A notice that is posted as a sign or banner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "Posted Notice" } ] }, { - "@id": "_:N39e302aa5fc14b55b917d329df651e7e", + "@id": "_:N4e082025a076451ab4779635cacfd860", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "Belgian DPA ROPA Template" + "@value": "ICO - What methods can we use to provide privacy information?" } ], "https://schema.org/url": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractUnfulfilled", + "@id": "https://w3id.org/dpv/owl#DataProcessingRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ContractStatus", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32018,7 +32215,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ContractFulfilmentState" + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32030,22 +32227,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract" + "@value": "Record of data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Unfulfilled" + "@value": "Data Processing Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataErasurePolicy", + "@id": "https://w3id.org/dpv/owl#hasRiskAssessment", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskAssessment" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -32063,9 +32264,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#hasAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32077,38 +32278,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding erasure of data" + "@value": "Indicates an associated risk assessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Erasure Policy" + "@value": "has risk assessment" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data" + "@id": "https://w3id.org/dpv/owl#RiskAssessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#AgeVerification", + "@id": "https://w3id.org/dpv/owl#Client", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32118,7 +32318,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Verification" + "@id": "https://w3id.org/dpv/owl#Customer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32130,33 +32330,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authenticating age or age related information as a form of security" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Verification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/" + "@value": "Client" } ] }, { - "@id": "https://w3id.org/dpv/owl#LicenseAgreement", + "@id": "https://w3id.org/dpv/owl#hasThirdCountry", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ThirdCountry" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32164,9 +32367,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#hasCountry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32178,32 +32381,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid" + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "License Agreement" + "@value": "has third country" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ThirdCountry" } ] }, { - "@id": "https://w3id.org/dpv/owl#Member", + "@id": "https://w3id.org/dpv/owl#MobilePlatformSecurity", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nd89e34d67c824995b7eb5324b91fd682" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32213,7 +32426,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32225,37 +32438,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "Security implemented over a mobile platform" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Member" + "@value": "Mobile Platform Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityKnowledgeTraining", + "@id": "_:Nd89e34d67c824995b7eb5324b91fd682", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#NoticeIcon", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N9940a048c9494e5d941d9831092ae452" + "@id": "_:N744bd15172284d79aa8a566c8f216a98" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32263,11 +32486,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#StaffTraining" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32277,48 +32495,62 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "An icon within a notice associated with specific information or elements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "Notice Icon" } ] }, { - "@id": "_:N9940a048c9494e5d941d9831092ae452", + "@id": "_:N744bd15172284d79aa8a566c8f216a98", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "ICO - What methods can we use to provide privacy information?" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv/owl#Intended", + "@id": "https://w3id.org/dpv/owl#isMitigatedByMeasure", "@type": [ - "https://w3id.org/dpv/owl#IntentionStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-02-09" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32326,9 +32558,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#IntentionStatus" + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32340,270 +32572,407 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was intended" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intended" + "@value": "is mitigated by measure" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/owl#", + "@id": "https://w3id.org/dpv/owl#ContractualClauseFulfilled", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/bibliographicCitation": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "http://www.w3.org/2004/02/skos/core" - }, + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/2002/07/owl" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "http://www.w3.org/2000/01/rdf-schema" + "@language": "en", + "@value": "Status indicating the contractual clause is fulfilled" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contractual Clause Fulfilled" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#EntityUninformed", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" - }, + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ { - "@value": "Rana Saniei" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Georg P. Krog" - }, + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Fajar Ekaputra" - }, + "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Elmar Kiesling" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Bud Bruegger" - }, + "@language": "en", + "@value": "Status indicating entity is uninformed i.e. has been not been informed about specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "David Hickey" - }, + "@language": "en", + "@value": "Entity Uninformed" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForInput", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#HumanInvolvement", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Arthit Suriyawongkul" - }, - { - "@value": "Damien Desfontaines" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, + } + ], + "http://purl.org/dc/terms/created": [ { - "@value": "Rudy Jacob" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Javier Fernández" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Delaram Golpayegani" - }, + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Axel Polleres" - }, + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Steve Hickman" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Simon Steyskal" - }, + "@language": "en", + "@value": "Human involvement for the purposes of providing inputs to the specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Julian Flake" - }, + "@language": "en", + "@value": "Human Involvement for Input" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Piero Bonatti" - }, + "@language": "en", + "@value": "Inputs can be in the form of data or other resources." + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasAuthority", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Maya Borges" - }, + "@id": "https://w3id.org/dpv/owl#Authority" + } + ], + "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Paul Ryan" - }, + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Julian Flake" - }, + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Delaram Golpayegani" - }, + "@value": "Indicates applicability of authority for a jurisdiction" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, + "@value": "has authority" + } + ], + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Beatriz Esteves" - }, + "@id": "https://w3id.org/dpv/owl#Authority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#OptingOutFromProcess", + "@type": [ + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], - "http://purl.org/dc/terms/issued": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2022-08-18" + "@value": "accepted" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@language": "en", + "@value": "Involvement where entity can opt-out from specified context" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "2024-08-18" + "@value": "Opting out of Process" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractualTerms", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/publisher": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/groups/cg/dpvcg/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], - "http://purl.org/ontology/bibo/doi": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "10.5281/zenodo.12505841" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/ontology/bibo/status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "http://purl.org/ontology/bibo/status/published" + "@id": "https://w3id.org/dpv/owl#LegalMeasure" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "dpv" + "@language": "en", + "@value": "sunset" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Contractual terms governing data handling within or with an entity" } ], - "http://www.w3.org/2000/01/rdf-schema#Label": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPV" + "@value": "Contractual Terms" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#SpecialCategoryPersonalData", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2002/07/owl#versionIRI": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/2.1-dev/owl#" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://purl.org/dc/terms/created": [ { - "@value": "2.1-dev" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" - }, + "@id": "_:N2e0f0a17d98d43789c564736d042c787" + } + ], + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/examples/owl#E0010" }, { - "@id": "https://w3id.org/dpv/examples" - }, + "@id": "https://w3id.org/dpv/examples/owl#E0045" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-html" - }, + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/primer" - }, + "@id": "https://w3id.org/dpv/owl#SensitivePersonalData" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + "@language": "en", + "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/2002/07/owl" - }, + "@language": "en", + "@value": "Special Category Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." } + ] + }, + { + "@id": "_:N2e0f0a17d98d43789c564736d042c787", + "@type": [ + "https://schema.org/WebPage" ], - "http://xmlns.com/foaf/0.1/logo": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/media/logo.png" + "@value": "GDPR Art.9-1" } ], - "https://schema.org/version": [ + "https://schema.org/url": [ { - "@value": "2.1-dev" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#FeeRequirement", + "@id": "https://w3id.org/dpv/owl#ContractControl", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -32621,7 +32990,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32633,32 +33002,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating whether a fee is required" + "@value": "The control or activity associated with accepting, refusing, and other actions associated with a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fee Requirement" + "@value": "Contract Control" } ] }, { - "@id": "https://w3id.org/dpv/owl#Acquire", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForDecision", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-09-06" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:N4b3b9470106349929c41d78cb660da76" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32668,7 +33038,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32680,70 +33050,159 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquire" + "@value": "Human Involvement for decision" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." } ] }, { - "@id": "_:N4b3b9470106349929c41d78cb660da76", + "@id": "https://w3id.org/dpv/owl#ProvideProductRecommendations", "@type": [ - "https://schema.org/WebPage" + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "GDPR Art.4-2" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Provide Product Recommendations" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRiskLevel", + "@id": "https://w3id.org/dpv/owl#SporadicFrequency", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#Frequency", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Frequency" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@language": "en", + "@value": "Frequency where occurrences are sporadic or infrequent or sparse" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#RiskLevel" + "@language": "en", + "@value": "Sporadic Frequency" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#JobApplicant", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-04-06" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0071" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0068" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32755,36 +33214,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk level" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RiskLevel" + "@value": "Job Applicant" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAuditStatus", + "@id": "https://w3id.org/dpv/owl#ContextuallyAnonymisedData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#AuditStatus" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -32794,15 +33238,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0057" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0056" + "@value": "2024-06-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32810,9 +33246,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#PseudonymisedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32824,31 +33260,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" + "@value": "Data that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has audit status" + "@value": "Contextually Anonymised Data" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@language": "en", + "@value": "To distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractPreamble", + "@id": "https://w3id.org/dpv/owl#OptimiseUserInterface", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32856,6 +33299,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#OptimisationForConsumer" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32865,32 +33313,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An introductory section outlining the background, context, and purpose of the contract" + "@value": "Purposes associated with optimisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Preamble" + "@value": "Optimise User Interface" } ] }, { - "@id": "https://w3id.org/dpv/owl#Customer", + "@id": "https://w3id.org/dpv/owl#SecondaryImportance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#Importance", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-02-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32900,7 +33348,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32912,32 +33360,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@value": "Secondary Importance" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractDisputeResolutionClause", + "@id": "https://w3id.org/dpv/owl#RequestFulfilled", "@type": [ + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32945,6 +33393,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#RequestStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32954,36 +33407,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract" + "@value": "State of a request being fulfilled" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract DisputeResolution Clause" + "@value": "Request Fulfilled" } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageDuration", + "@id": "https://w3id.org/dpv/owl#Impact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-23" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-16" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0048" + "@id": "https://w3id.org/dpv/examples/owl#E0068" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0027" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0069" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32993,10 +33458,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingDuration" - }, - { - "@id": "https://w3id.org/dpv/owl#StorageCondition" + "@id": "https://w3id.org/dpv/owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33008,40 +33470,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of data" + "@value": "The impact(s) possible or arising as a consequence from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "Impact" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivacyNotice", + "@id": "https://w3id.org/dpv/owl#ImproveExistingProductsAndServices", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0017" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0022" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33051,7 +33511,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33063,37 +33523,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Improve Existing Products and Services" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentGiven", + "@id": "https://w3id.org/dpv/owl#hasFrequency", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Frequency" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-02-16" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N92912c5a83064cb4a775dc8e231194ec" + "@id": "https://w3id.org/dpv/examples/owl#E0051" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33101,11 +33565,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33115,58 +33574,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "Indicates the frequency with which something takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Given" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" - } - ] - }, - { - "@id": "_:N92912c5a83064cb4a775dc8e231194ec", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GConsent" + "@value": "has frequency" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://w3id.org/GConsent" + "@id": "https://w3id.org/dpv/owl#Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupraNationalAuthority", + "@id": "https://w3id.org/dpv/owl#NotRequired", "@type": [ + "https://w3id.org/dpv/owl#Necessity", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Ne676fa67581942569ef807898c815974" + "@value": "2022-02-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33176,7 +33614,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@id": "https://w3id.org/dpv/owl#Necessity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33188,42 +33626,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supranational Authority" - } - ] - }, - { - "@id": "_:Ne676fa67581942569ef807898c815974", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ADMS controlled vocabulary" - } - ], - "https://schema.org/url": [ - { - "@value": "http://purl.org/adms" + "@value": "Not Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#Screen", + "@id": "https://w3id.org/dpv/owl#LargeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -33239,7 +33661,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33251,61 +33673,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Screen" + "@value": "Large Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasJustification", + "@id": "https://w3id.org/dpv/owl#DataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "Axel Polleres, Javier Fernández" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#Justification" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "_:N645d7225bdf4428f962a53409e68b508" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0063" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0062" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0058" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0059" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0061" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0057" + "@id": "https://w3id.org/dpv/examples/owl#E0039" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33313,6 +33721,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33322,48 +33735,58 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has justification" + "@value": "Data Subject" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Also used for specifying a justification for non-fulfilment of Right Exercise" + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" } + ] + }, + { + "@id": "_:N645d7225bdf4428f962a53409e68b508", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "GDPR Art.4-1g" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv/owl#Justification" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#Remove", + "@id": "https://w3id.org/dpv/owl#hasResponsibleEntity", "@type": [ - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@id": "https://w3id.org/dpv/owl#Entity" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "_:N0ff113682e8147f3b250bd86806703c0" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33371,9 +33794,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33385,36 +33808,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "Specifies the indicated entity is responsible within some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove" - } - ] - }, - { - "@id": "_:N0ff113682e8147f3b250bd86806703c0", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" + "@value": "has responsible entity" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#IdentityManagementMethod", + "@id": "https://w3id.org/dpv/owl#LocalLocation", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -33426,12 +33838,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:Naba41e5852454b8ca19b5f40775bab62" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33441,7 +33854,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/owl#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33453,48 +33866,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "Location is local" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" - } - ] - }, - { - "@id": "_:Naba41e5852454b8ca19b5f40775bab62", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Local Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#Transform", + "@id": "https://w3id.org/dpv/owl#RequestedServiceProvision", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N2f352f6aac5b49fc97b2eddb99e67ce1" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33504,7 +33901,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33516,53 +33913,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the form or nature of data" + "@value": "Purposes associated with delivering services as requested by user or consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transform" - } - ] - }, - { - "@id": "_:N2f352f6aac5b49fc97b2eddb99e67ce1", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" + "@value": "Requested Service Provision" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" } ] }, { - "@id": "https://w3id.org/dpv/owl#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv/owl#DataSubjectScale", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N636c2abeec2246c1ac30dad37482d502" + "@id": "https://w3id.org/dpv/examples/owl#E0049" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33572,7 +33958,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33584,48 +33970,79 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "Data Subject Scale" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#CannotObjectToProcess", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "_:N636c2abeec2246c1ac30dad37482d502", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@language": "en", + "@value": "Involvement where entity cannot object to process of specified context" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Cannot Object to Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivacyByDesign", + "@id": "https://w3id.org/dpv/owl#NearlyGlobalScale", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33635,7 +34052,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33647,31 +34064,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)" + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Nearly Global Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceProvider", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33681,7 +34099,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33693,31 +34111,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The entity that provides a service" + "@value": "Legitimate Interests of the Data Subject in conducting specified activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provider" + "@value": "Legitimate Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasConsentControl", + "@id": "https://w3id.org/dpv/owl#RegulatorySandbox", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#ConsentControl" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-05-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N74952efb4c694a9d8ab70d1e466570d6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33725,6 +34149,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Safeguard" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33734,37 +34163,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific a control associated with consent" + "@value": "Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent control" + "@value": "Regulatory Sandbox" } + ] + }, + { + "@id": "_:N74952efb4c694a9d8ab70d1e466570d6", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#ConsentControl" + "@value": "EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/" } ] }, { - "@id": "https://w3id.org/dpv/owl#SmallDataVolume", + "@id": "https://w3id.org/dpv/owl#Profiling", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataVolume", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "_:N7acb293f58f044039b9c946a6007e718" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33774,7 +34214,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33786,32 +34226,55 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "to create a profile that describes or represents a person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Data Volume" + "@value": "Profiling" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentReceipt", + "@id": "_:N7acb293f58f044039b9c946a6007e718", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#SubProcessorAgreement", + "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33821,59 +34284,50 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentRecord" + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A record of consent or consent related activities that is provided to another entity" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Receipt" + "@value": "Sub-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv/owl#LegalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Technology" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2023-12-10" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0064" + "@language": "en", + "@value": "DGA 12.j" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33881,6 +34335,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33890,48 +34349,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented using technology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Technology" + "@value": "Legal Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#DisputeManagement", + "@id": "https://w3id.org/dpv/owl#Authentication-ABC", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N4c796c25e31a462abf0ed317878e1df8" + "@id": "_:N0fa8ebb0db204f6fa9c327d715829c84" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33941,7 +34389,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33953,48 +34401,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "Authentication using ABC" } ] }, { - "@id": "_:N4c796c25e31a462abf0ed317878e1df8", + "@id": "_:N0fa8ebb0db204f6fa9c327d715829c84", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "Belgian DPA ROPA Template" + "@value": "ENISA Data Protection Engineering" } ], "https://schema.org/url": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ] }, { - "@id": "https://w3id.org/dpv/owl#Employee", + "@id": "https://w3id.org/dpv/owl#PassivelyInvolved", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#InvolvementStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34004,7 +34452,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#InvolvementStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34016,31 +34464,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Status indicating the specified context is 'passively' involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "Passively Involved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of passive involvement is a person being monitored by a CCTV" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestStatus", + "@id": "https://w3id.org/dpv/owl#SafeguardForDataTransfer", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34050,7 +34505,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#Safeguard" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34062,21 +34517,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with requests" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Status" + "@value": "Safeguard for Data Transfer" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContextuallyAnonymisedData", + "@id": "https://w3id.org/dpv/owl#hasApplicability", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Applicability" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -34086,17 +34546,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-11" + "@value": "2023-08-24" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0053" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#PseudonymisedData" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34108,44 +34568,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context" + "@value": "Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contextually Anonymised Data" + "@value": "has applicability" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "To distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data" + "@id": "https://w3id.org/dpv/owl#Applicability" } ] }, { - "@id": "https://w3id.org/dpv/owl#SingularFrequency", + "@id": "https://w3id.org/dpv/owl#ImpactAssessment", "@type": [ - "https://w3id.org/dpv/owl#Frequency", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34155,7 +34608,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@id": "https://w3id.org/dpv/owl#RiskAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34167,32 +34620,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurrences are singular i.e. they take place only once" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Frequency" + "@value": "Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv/owl#LegalEntity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34202,7 +34654,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Safeguard" + "@id": "https://w3id.org/dpv/owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34214,32 +34666,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#RecipientInformed", + "@id": "https://w3id.org/dpv/owl#SensitivePersonalData", "@type": [ - "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-01-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0045" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0010" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34249,7 +34708,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformed" + "@id": "https://w3id.org/dpv/owl#SensitiveData" + }, + { + "@id": "https://w3id.org/dpv/owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34261,18 +34723,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Recipient has been informed about the specified context" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient Informed" + "@value": "Sensitive Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." } ] }, { - "@id": "https://w3id.org/dpv/owl#CertificationSeal", + "@id": "https://w3id.org/dpv/owl#Seal", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -34296,7 +34764,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34308,36 +34776,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "Seal" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority", + "@id": "https://w3id.org/dpv/owl#SensitivityLevel", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0036" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34347,7 +34810,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Authority" + "@id": "https://w3id.org/dpv/owl#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34359,32 +34822,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Authority" + "@value": "Sensitivity Level" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. \"high sensitivity\", instances of severity can be directly used or specialised" } ] }, { - "@id": "https://w3id.org/dpv/owl#SellProducts", + "@id": "https://w3id.org/dpv/owl#AgeVerification", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34394,7 +34863,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#Verification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34406,42 +34875,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services" + "@value": "Purposes associated with verifying or authenticating age or age related information as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products" + "@value": "Age Verification" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@value": "Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasContact", + "@id": "https://w3id.org/dpv/owl#hasConformanceStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#ConformanceStatus" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-06-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34458,37 +34927,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "Indicates the status of being conformant or non-conformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contact" + "@value": "has conformance status" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@id": "https://w3id.org/dpv/owl#ConformanceStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure", + "@id": "https://w3id.org/dpv/owl#City", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34498,7 +34966,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/owl#Region" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34510,26 +34978,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" + "@value": "A region consisting of urban population and commerce" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Procedure" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@value": "City" } ] }, { - "@id": "https://w3id.org/dpv/owl#Process", + "@id": "https://w3id.org/dpv/owl#LawfulnessUnkown", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Lawfulness", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -34540,26 +35003,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-09" + "@value": "2022-10-19" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0005" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0031" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0041" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0006" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34571,18 +35025,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method" + "@value": "State of the lawfulness not being known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Process" + "@value": "Lawfulness Unknown" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentControl", + "@id": "https://w3id.org/dpv/owl#InnovativeUseOfTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -34590,7 +35044,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34600,7 +35054,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34612,36 +35066,84 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent" + "@value": "Indicates that technology is being used in an innovative manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Control" + "@value": "Innovative use of Technology" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLawfulness", + "@id": "https://w3id.org/dpv/owl#EntityInformedStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Status" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating whether an entity is informed or uninformed about specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Entity Informed Status" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#IntellectualPropertyData", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 5.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34649,9 +35151,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasComplianceStatus" + "@id": "https://w3id.org/dpv/owl#ConfidentialData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34663,37 +35165,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of being lawful or legally compliant" + "@value": "Data protected by Intellectual Property rights and regulations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has lawfulness" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@value": "Intellectual Property Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfDataSubject", + "@id": "https://w3id.org/dpv/owl#DataErasurePolicy", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34703,7 +35200,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34715,26 +35212,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified activities" + "@value": "Policy regarding erasure of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "Data Erasure Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasConsentStatus", + "@id": "https://w3id.org/dpv/owl#ConsentNotice", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ConsentStatus" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -34752,6 +35251,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#PrivacyNotice" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34761,42 +35265,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ConsentStatus" + "@value": "Consent Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv/owl#CannotReverseProcessOutput", "@type": [ + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N9472ec901cc84ba28c554ed7218bad50" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34806,7 +35300,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34818,89 +35312,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "Involvement where entity cannot reverse output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "Cannot Reverse Process Output" } ] }, { - "@id": "_:N9472ec901cc84ba28c554ed7218bad50", + "@id": "https://w3id.org/dpv/owl#hasPolicy", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/owl#Policy" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Purpose", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nf79d9eac82864cb0abba5d239fc6a2fe" + "@value": "2022-01-26" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0003" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0041" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0042" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0040" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0004" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0007" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0008" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0043" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34912,45 +35363,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purpose or (broader) Goal associated with data or technology" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purpose" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR" - } - ] - }, - { - "@id": "_:Nf79d9eac82864cb0abba5d239fc6a2fe", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" + "@value": "has policy" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@id": "https://w3id.org/dpv/owl#Policy" } ] }, { - "@id": "https://w3id.org/dpv/owl#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv/owl#DataQualityManagement", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -34962,22 +35391,11 @@ } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Ncf9538d25904453b97245ebf53eb1d24" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -34985,7 +35403,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#DataGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34997,34 +35415,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "Measures associated with management of data quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Security Policy" - } - ] - }, - { - "@id": "_:Ncf9538d25904453b97245ebf53eb1d24", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Data Quality Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#LocationFixture", + "@id": "https://w3id.org/dpv/owl#UntilTimeDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -35040,9 +35442,10 @@ "@value": "2022-06-15" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0060" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35052,7 +35455,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35064,26 +35467,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "Until Time Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#ObtainConsent", + "@id": "https://w3id.org/dpv/owl#ThirdParty", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-21" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N74d394bf99ae4a429f4597dd2ec4df0a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35093,7 +35512,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentControl" + "@id": "https://w3id.org/dpv/owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35105,90 +35524,59 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for obtaining consent" + "@value": "A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain Consent" + "@value": "Third Party" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt" + "@value": "Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonPublicDataSource", + "@id": "_:N74d394bf99ae4a429f4597dd2ec4df0a", "@type": [ - "https://w3id.org/dpv/owl#DataSource", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DataSource" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "GDPR Art.4-10" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Non-Public Data Source" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonnelManagement", + "@id": "https://w3id.org/dpv/owl#AsymmetricEncryption", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nfc490298cf5b4fc982e63e60c4b35527" + "@id": "_:N46209089c1434f71a1d96cb1ecc449ac" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35198,7 +35586,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanResourceManagement" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35210,48 +35598,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Asymmetric Encryption" } ] }, { - "@id": "_:Nfc490298cf5b4fc982e63e60c4b35527", + "@id": "_:N46209089c1434f71a1d96cb1ecc449ac", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "Belgian DPA ROPA Template" + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" } ], "https://schema.org/url": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ] }, { - "@id": "https://w3id.org/dpv/owl#OptingOutFromProcess", + "@id": "https://w3id.org/dpv/owl#StaffTraining", "@type": [ - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35261,7 +35654,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35273,37 +35666,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can opt-out from specified context" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Opting out of Process" + "@value": "Staff Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityAssessment", + "@id": "https://w3id.org/dpv/owl#ImproveHealthcare", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-02-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N954ee58191dc475787c827e723ccf12a" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35313,7 +35707,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RiskAssessment" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35325,42 +35719,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Assessment" + "@value": "Improve Healthcare" } ] }, { - "@id": "_:N954ee58191dc475787c827e723ccf12a", + "@id": "https://w3id.org/dpv/owl#JointDataControllers", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#ContractJurisdictionClause", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-02-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35368,6 +35751,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataController" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -35377,32 +35765,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Jurisdiction Clause" + "@value": "Joint Data Controllers" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" } ] }, { - "@id": "https://w3id.org/dpv/owl#Student", + "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35412,7 +35806,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35424,32 +35818,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "Fulfilment of Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentNotice", + "@id": "https://w3id.org/dpv/owl#ControllerUninformed", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35459,7 +35853,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PrivacyNotice" + "@id": "https://w3id.org/dpv/owl#EntityUninformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35471,32 +35865,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "Status indicating Controller is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Controller Uninformed" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImproveInternalCRMProcesses", + "@id": "http://purl.org/dc/terms/hasPart", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35504,49 +35896,55 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#OptimisationForController" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#CustomerRelationshipManagement" + "@language": "en", + "@value": "dct:hasPart" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "Also used for specifying a RightExerciseRecord has RightExerciseActivity as part of its records" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Purposes associated with improving customer-relationship management (CRM) processes" + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Improve Internal CRM Processes" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotReverseProcessEffects", + "@id": "https://w3id.org/dpv/owl#SyntheticData", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N3ea9a8fc1fea48ec85c30ede9d2de437" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35556,7 +35954,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#GeneratedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35568,38 +35966,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse effects of specified context" + "@value": "Synthetic data refers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Effects" + "@value": "Synthetic Data" } + ] + }, + { + "@id": "_:N3ea9a8fc1fea48ec85c30ede9d2de437", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" + "@value": "ENISA Data Protection Engineering" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ] }, { - "@id": "https://w3id.org/dpv/owl#Applicant", + "@id": "https://w3id.org/dpv/owl#ObservedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35609,7 +36011,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#CollectedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35621,38 +36023,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "Data that has been obtained through observations of a source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicant" + "@value": "Observed Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalNetworkSecurity", + "@id": "https://w3id.org/dpv/owl#Safeguard", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-17" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35662,7 +36058,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35674,47 +36070,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Network Security" + "@value": "Safeguard" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPurpose", + "@id": "https://w3id.org/dpv/owl#isNotApplicableFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#Scope" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N6691efa7a23243fb9817a2d82f72ec8a" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35731,43 +36122,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "Indicates the concept or information is not applicable for specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has purpose" + "@value": "is not applicable for" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#Scope" } ] }, { - "@id": "_:N6691efa7a23243fb9817a2d82f72ec8a", + "@id": "https://w3id.org/dpv/owl#isExercisedAt", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "SPECIAL Project" + "@id": "https://w3id.org/dpv/owl#ActiveRight" } ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#RequestAcknowledged", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -35777,7 +36161,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35785,11 +36169,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#RequestStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -35799,37 +36178,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being acknowledged" + "@value": "Indicates context or information about exercising a right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Acknowledged" + "@value": "is exercised at" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ActiveRight" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" } ] }, { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures", + "@id": "https://w3id.org/dpv/owl#OptimisationForController", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N13401db767b847bcb0b96ba06201525d" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35839,7 +36223,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#ServiceOptimisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35851,53 +36235,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "Purposes associated with optimisation of activities and services for provider or controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governance Procedures" - } - ] - }, - { - "@id": "_:N13401db767b847bcb0b96ba06201525d", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Optimisation for Controller" } ] }, { - "@id": "https://w3id.org/dpv/owl#VendorPayment", + "@id": "https://w3id.org/dpv/owl#ProvideEventRecommendations", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-11-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nb6f8e1fafd774e6887c9ed8f70780e1f" + "@id": "_:N135c4e99af9c4fd584234ad9a9c08af9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35907,7 +36281,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VendorManagement" + "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35919,34 +36293,34 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing payment of vendors" + "@value": "Purposes associated with creating and providing personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Provide Event Recommendations" } ] }, { - "@id": "_:Nb6f8e1fafd774e6887c9ed8f70780e1f", + "@id": "_:N135c4e99af9c4fd584234ad9a9c08af9", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "Belgian DPA ROPA Template" + "@value": "SPECIAL Project" } ], "https://schema.org/url": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "https://specialprivacy.ercim.eu/" } ] }, { - "@id": "https://w3id.org/dpv/owl#PseudonymisedData", + "@id": "https://w3id.org/dpv/owl#Region", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -35969,7 +36343,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@id": "https://w3id.org/dpv/owl#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35981,32 +36355,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymised Data is data that has gone a partial or incomplete anonymisation process by replacing the identifiable information with artificial identifiers or 'pseudonyms', and is still considered as personal data" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymised Data" + "@value": "Region" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv/owl#PhysicalNetworkSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AuditStatus", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36016,7 +36396,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36028,43 +36408,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" + "@value": "Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Conditionally Approved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@value": "Physical Network Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv/owl#CannotWithdrawFromProcess", "@type": [ + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N6c136dc8119141d18ed16b4930397e1f" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36074,7 +36443,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatus" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36086,72 +36455,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "Involvement where entity cannot withdraw a previously given assent from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" - } - ] - }, - { - "@id": "_:N6c136dc8119141d18ed16b4930397e1f", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GConsent" - } - ], - "https://schema.org/url": [ - { - "@value": "https://w3id.org/GConsent" + "@value": "Cannot Withdraw from Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataController", + "@id": "https://w3id.org/dpv/owl#Participant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N37719c48a7b744a9a9f4b5fd9de1ae41" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0033" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0032" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36161,7 +36490,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36173,54 +36502,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" - } - ] - }, - { - "@id": "_:N37719c48a7b744a9a9f4b5fd9de1ae41", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-7g" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + "@value": "Participant" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotOptOutFromProcess", + "@id": "https://w3id.org/dpv/owl#MaintainCreditRatingDatabase", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36230,7 +36537,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#CreditChecking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36242,46 +36549,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot opt-out from specified context" + "@value": "Purposes associated with maintaining a Credit Rating Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Opt-out from Process" + "@value": "Maintain Credit Rating Database" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasProhibition", + "@id": "https://w3id.org/dpv/owl#CannotOptInToProcess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Prohibition" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0066" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36289,9 +36582,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRule" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36303,42 +36596,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + "@value": "Involvement where entity cannot opt-in to specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has prohibition" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Prohibition" + "@value": "Cannot Opt-in to Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#Notification", + "@id": "https://w3id.org/dpv/owl#InvolvementStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36348,7 +36630,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36360,42 +36642,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification represents the provision of a notice i.e. notifying" + "@value": "Status indicating whether the involvement of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice" + "@value": "Involvement Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#EvaluationScoring", + "@id": "https://w3id.org/dpv/owl#B2CContract", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N17e10a0e797e4a5d9b906e9e1f251376" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36405,7 +36672,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36417,79 +36684,79 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "A contract between a business and a consumer where the business provides goods or services to the consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "Business-to-Consumer Contract" } ] }, { - "@id": "_:N17e10a0e797e4a5d9b906e9e1f251376", + "@id": "https://w3id.org/dpv/owl#ConsumerStandardFormContract", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://w3id.org/dpv/owl#Contract" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + "@language": "en", + "@value": "A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "Consumer Standard Form Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#Obtain", + "@id": "https://w3id.org/dpv/owl#PenetrationTestingMethods", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N581d1215288547278c9abeb1ae606630" + "@id": "_:Ndd7b26b520a94c098d25d8f8db66a5b9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36499,7 +36766,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36511,53 +36778,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain" + "@value": "Penetration Testing Methods" } ] }, { - "@id": "_:N581d1215288547278c9abeb1ae606630", + "@id": "_:Ndd7b26b520a94c098d25d8f8db66a5b9", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#UntilTimeDuration", + "@id": "https://w3id.org/dpv/owl#hasContractControl", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Contract" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv/owl#ContractControl" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36565,11 +36831,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36579,27 +36840,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "Indicates the contract to be used with a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Time Duration" + "@value": "has contract control" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ContractControl" } ] }, { - "@id": "https://w3id.org/dpv/owl#EULA", + "@id": "https://w3id.org/dpv/owl#ActiveRight", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Right", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36609,7 +36885,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36621,46 +36897,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user" + "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End User License Agreement (EULA)" + "@value": "Active Right" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasResidualRisk", + "@id": "https://w3id.org/dpv/owl#Align", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ResidualRisk" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" - } + "https://w3id.org/dpv/owl#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2019-05-07" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0068" + "@id": "_:Nea657260ff9f4635a2857f378460fa58" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36668,6 +36936,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Transform" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36677,28 +36950,34 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + "@value": "to adjust the data to be in relation to another data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has residual risk" + "@value": "Align" } + ] + }, + { + "@id": "_:Nea657260ff9f4635a2857f378460fa58", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@value": "GDPR Art.4-2" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv/owl#ResidualRisk" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv/owl#ROPA", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -36715,6 +36994,12 @@ "@value": "2021-09-08" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/owl#" @@ -36722,7 +37007,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36734,68 +37019,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "A Record of Processing Activities (ROPA) is a document detailing processing activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Records of Processing Activities" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractualClauseBreached", + "@id": "https://w3id.org/dpv/owl#PersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "accepted" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "Status indicating the contractual clause is breached" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Contractual Clause Breached" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#SingularDataVolume", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataVolume", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "_:N4cf2b77375f147c4a87fcd8e47629c32" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv/examples/owl#E0044" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36805,7 +37075,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36817,37 +37087,59 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Data directly or indirectly associated or related to an individual." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Data Volume" + "@value": "Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ] }, { - "@id": "https://w3id.org/dpv/owl#CryptographicKeyManagement", + "@id": "_:N4cf2b77375f147c4a87fcd8e47629c32", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "GDPR Art.4-1g" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PrintedNotice", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N649c8c91cebb4aaeb4a2e3afd517bb26" + "@id": "_:N76019e21a3d941398ba0e82d4234e8a6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36857,7 +37149,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36869,38 +37161,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "A notice that is provided in a printed form on or along with a device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "Printed Notice" } ] }, { - "@id": "_:N649c8c91cebb4aaeb4a2e3afd517bb26", + "@id": "_:N76019e21a3d941398ba0e82d4234e8a6", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "ICO - What methods can we use to provide privacy information?" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityPlanned", + "@id": "https://w3id.org/dpv/owl#hasComplianceStatus", "@type": [ - "https://w3id.org/dpv/owl#ActivityStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -36910,7 +37206,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-05-18" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0055" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36918,9 +37219,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36932,32 +37233,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being planned with concrete plans for implementation" + "@value": "Indicates the status of compliance of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Planned" + "@value": "has compliance status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#SmallScaleProcessing", + "@id": "https://w3id.org/dpv/owl#DataControllerDataSource", "@type": [ - "https://w3id.org/dpv/owl#ProcessingScale", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36967,7 +37268,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingScale" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36979,27 +37280,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "Data Controller as Data Source" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractInvalidated", + "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection", "@type": [ - "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37009,7 +37315,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ContractStatus" + "@id": "https://w3id.org/dpv/owl#MisusePreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37021,20 +37327,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the contract has been invalidated" + "@value": "Purposes associated with fraud detection, prevention, and mitigation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Invalidated" + "@value": "Fraud Prevention and Detection" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" } ] }, { - "@id": "https://w3id.org/dpv/owl#Authentication-PABC", + "@id": "https://w3id.org/dpv/owl#RequestActionDelayed", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -37046,12 +37357,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-11-30" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N6fe901ce50e54d139687df7a70584341" + "@id": "https://w3id.org/dpv/examples/owl#E0058" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37061,7 +37372,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37073,47 +37384,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "State of a request being delayed towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using PABC" - } - ] - }, - { - "@id": "_:N6fe901ce50e54d139687df7a70584341", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Protection Engineering" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Request Action Delayed" } ] }, { - "@id": "https://w3id.org/dpv/owl#ExpectationStatus", + "@id": "https://w3id.org/dpv/owl#SmallScaleProcessing", "@type": [ + "https://w3id.org/dpv/owl#ProcessingScale", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37121,6 +37417,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ProcessingScale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37130,43 +37431,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether the specified context was intended or unintended" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expectation Status" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." + "@value": "Small Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProtectionTraining", + "@id": "https://w3id.org/dpv/owl#DiscloseByTransmission", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N06103e27e2b44cb7bcce00e7ae259f45" + "@id": "_:Ncf1f0ee15f7b42ac9691481440364b56" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37176,7 +37466,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37188,48 +37478,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "to disclose data by means of transmission" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "Disclose by Transmission" } ] }, { - "@id": "_:N06103e27e2b44cb7bcce00e7ae259f45", + "@id": "_:Ncf1f0ee15f7b42ac9691481440364b56", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalisedBenefits", + "@id": "https://w3id.org/dpv/owl#hasIntention", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#IntentionStatus" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37237,9 +37531,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37251,32 +37545,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised benefits for a service" + "@value": "Indicates whether the specified context was intended or unintended" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "has intention" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#IntentionStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityMethod", + "@id": "https://w3id.org/dpv/owl#Modify", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37286,7 +37585,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#Alter" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37298,32 +37597,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "to modify or change data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "Modify" } ] }, { - "@id": "https://w3id.org/dpv/owl#Client", + "@id": "https://w3id.org/dpv/owl#HumanInvolved", "@type": [ + "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-03" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37333,7 +37633,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Customer" + "@id": "https://w3id.org/dpv/owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37345,36 +37645,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "Humans are involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Client" + "@value": "Human involved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageRestoration", + "@id": "https://w3id.org/dpv/owl#PermissionNotUtilised", "@type": [ + "https://w3id.org/dpv/owl#RuleFulfilmentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0048" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37384,7 +37686,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StorageCondition" + "@id": "https://w3id.org/dpv/owl#RuleFulfilmentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37396,18 +37698,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "Status indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Permission Not Utilised" } ] }, { - "@id": "https://w3id.org/dpv/owl#Copy", + "@id": "https://w3id.org/dpv/owl#Anonymise", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#Processing", @@ -37421,7 +37723,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nae4f82e3ae434571892117bf84a484c7" + "@id": "_:Ned72336528c54816b6c4c896b9ff74f0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37431,7 +37733,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Processing" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37443,23 +37745,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to produce an exact reproduction of the data" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copy" + "@value": "Anonymise" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" } ] }, { - "@id": "_:Nae4f82e3ae434571892117bf84a484c7", + "@id": "_:Ned72336528c54816b6c4c896b9ff74f0", "@type": [ "https://schema.org/WebPage" ], @@ -37475,21 +37777,21 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#DataJurisdictionPolicy", + "@id": "https://w3id.org/dpv/owl#CannotReverseProcessEffects", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37499,7 +37801,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37511,38 +37813,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy specifying jurisdictional requirements for data processing" + "@value": "Involvement where entity cannot reverse effects of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Jurisdiction Policy" + "@value": "Cannot Reverse Process Effects" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms" + "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" } ] }, { - "@id": "https://w3id.org/dpv/owl#PassivelyInvolved", + "@id": "https://w3id.org/dpv/owl#PaymentManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#InvolvementStatus", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37552,7 +37854,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#InvolvementStatus" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37564,27 +37866,131 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context is 'passively' involved" + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passively Involved" + "@value": "Payment Management" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#HashMessageAuthenticationCode", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N3435a93f5a894c99a1d15f3cc17d644f" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "An example of passive involvement is a person being monitored by a CCTV" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Hash-based Message Authentication Code (HMAC)" } ] }, { - "@id": "https://w3id.org/dpv/owl#EncryptionInUse", + "@id": "_:N3435a93f5a894c99a1d15f3cc17d644f", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractRefused", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#ContractStatus", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ContractStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract has been refused by one or more parties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Refused" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -37595,7 +38001,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37605,7 +38011,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37617,31 +38023,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when it is being used" + "@value": "Policy regarding data processing activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Use" + "@value": "Data Processing Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement", + "@id": "https://w3id.org/dpv/owl#CustomerManagement", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37651,7 +38064,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37663,37 +38076,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context" + "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Involvement" + "@value": "Customer Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#StaffTraining", + "@id": "https://w3id.org/dpv/owl#WirelessSecurityProtocols", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0021" + "@id": "_:Ne4ec9ad1f3a24495878d04364fc0d3c8" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37703,7 +38116,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37715,38 +38128,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Wireless Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/owl#FRIA", + "@id": "_:Ne4ec9ad1f3a24495878d04364fc0d3c8", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PublicInterestPending", + "@type": [ + "https://w3id.org/dpv/owl#PublicInterestStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "AI Act Art.27" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37756,7 +38174,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" + "@id": "https://w3id.org/dpv/owl#PublicInterestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37768,47 +38186,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities" + "@value": "Status where the public interest activity has not started" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fundamental Rights Impact Assessment (FRIA)" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights" + "@value": "Public Interest Pending" } ] }, { - "@id": "https://w3id.org/dpv/owl#Right", + "@id": "https://w3id.org/dpv/owl#WithinVirtualEnvironment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2020-10-06" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0067" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37820,50 +38233,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@value": "Within Virtual Environment" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv/owl#Risk", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-08-16" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0024" + "@id": "https://w3id.org/dpv/examples/owl#E0027" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0068" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0071" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37873,61 +38284,70 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessorContract" - }, - { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/owl#RiskConcept" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Risk" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasAssessment", + "@id": "https://w3id.org/dpv/owl#hasProcessing", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" + "@id": "_:N7f325e11b7d444e99158fbd406870fa6" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37939,42 +38359,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a relevant assessment associated with the specific context" + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has assessment" + "@value": "has processing" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#Processing" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterest", + "@id": "_:N7f325e11b7d444e99158fbd406870fa6", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "SPECIAL Project" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "https://specialprivacy.ercim.eu/" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#FeeRequirement", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0065" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37984,7 +38409,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37996,36 +38421,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified activities" + "@value": "Concept indicating whether a fee is required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "Fee Requirement" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentStatus", + "@id": "https://w3id.org/dpv/owl#LocalityScale", "@type": [ + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N7869e6fcf2ea464d87c0c2a3c88decd8" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38035,7 +38456,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38047,54 +38468,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "Geographic coverage spanning a specific locality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status" + "@value": "Locality Scale" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" - } - ] - }, - { - "@id": "_:N7869e6fcf2ea464d87c0c2a3c88decd8", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GConsent" - } - ], - "https://schema.org/url": [ - { - "@value": "https://w3id.org/GConsent" + "@value": "For example, geographic scale of a city or an area within a city" } ] }, { - "@id": "https://w3id.org/dpv/owl#ControllerInformed", + "@id": "https://w3id.org/dpv/owl#Screen", "@type": [ - "https://w3id.org/dpv/owl#EntityInformedStatus", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38104,7 +38509,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformed" + "@id": "https://w3id.org/dpv/owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38116,38 +38521,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Controller has been informed about the specified context" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller Informed" + "@value": "Screen" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalSurveillance", + "@id": "https://w3id.org/dpv/owl#ImprovePublicServices", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PhysicalMeasure", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-02-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-171" + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38157,7 +38562,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38169,36 +38574,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physically monitoring areas via surveillance" + "@value": "Purposes associated with improving the provision of public services, such as public safety, education or law enforcement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Surveillance" + "@value": "Improve Public Services" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv/owl#Consequence", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2024-08-16" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0027" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0071" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38206,9 +38623,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#RiskConcept" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38220,48 +38637,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "The consequence(s) possible or arising from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has relation with data subject" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Consequence" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConditionalAutomation", + "@id": "https://w3id.org/dpv/owl#EvaluationScoring", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nf2bd98fc10634aefa9c80bf2b3406a69" + "@id": "_:N35bfa5b9442946709f006638a0bf0d32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38271,7 +38676,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38283,54 +38688,59 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "Evaluation and Scoring" } ] }, { - "@id": "_:Nf2bd98fc10634aefa9c80bf2b3406a69", + "@id": "_:N35bfa5b9442946709f006638a0bf0d32", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#PhysicalMeasure", + "@id": "https://w3id.org/dpv/owl#Pseudonymisation", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N40724dfca8d14d5a993ef7fccfcc723d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38340,7 +38750,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Deidentification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38352,102 +38762,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Measure" + "@value": "Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRecipientThirdParty", + "@id": "_:N40724dfca8d14d5a993ef7fccfcc723d", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ThirdParty" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasRecipient" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "has recipient third party" + "@value": "GDPR Art.4-5" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv/owl#ThirdParty" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLocation", + "@id": "https://w3id.org/dpv/owl#isAuthorityFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#Authority" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Ndb986a66d1664aca8a2eb52b3b4a876c" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0060" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38464,59 +38824,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about location" + "@value": "Indicates area, scope, or applicability of an Authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Location" - } - ] - }, - { - "@id": "_:Ndb986a66d1664aca8a2eb52b3b4a876c", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" + "@value": "is authority for" } ], - "https://schema.org/url": [ + "https://schema.org/domainIncludes": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@id": "https://w3id.org/dpv/owl#Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicPolicyMaking", + "@id": "https://w3id.org/dpv/owl#DataDeletionPolicy", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.16" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38526,7 +38864,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38538,21 +38876,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with public policy making, such as the development of new laws" + "@value": "Policy regarding deletion of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Policy Making" + "@value": "Data Deletion Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy" } ] }, { - "@id": "https://w3id.org/dpv/owl#ResidualRisk", + "@id": "https://w3id.org/dpv/owl#hasScope", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Scope" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -38562,12 +38911,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-16" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0068" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38575,11 +38919,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -38589,33 +38928,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk remaining after treatment or mitigation" + "@value": "Indicates the scope of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Residual Risk" + "@value": "has scope" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Scope" } ] }, { - "@id": "https://w3id.org/dpv/owl#RecertificationPolicy", + "@id": "https://w3id.org/dpv/owl#Contract", "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38625,7 +38968,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38637,32 +38980,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recertification Policy" + "@value": "Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotCorrectProcessInput", + "@id": "https://w3id.org/dpv/owl#ReviewProcedure", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38672,7 +39015,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38684,38 +39027,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct input of specified context" + "@value": "A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process Input" + "@value": "Review Procedure" } ] }, { - "@id": "https://w3id.org/dpv/owl#FederatedLocations", + "@id": "https://w3id.org/dpv/owl#hasProcessingCondition", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LocationFixture", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38723,11 +39064,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#LocationFixture" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -38737,37 +39073,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "Indicates information about processing condition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "has processing condition" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" } ] }, { - "@id": "https://w3id.org/dpv/owl#NetworkProxyRouting", + "@id": "https://w3id.org/dpv/owl#DataImporter", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N1be81ceb0d2345bd820aee30309344b0" + "@id": "_:N356d39a467b446419b9ff9a5c2d60d2e" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0035" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38777,7 +39122,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38789,54 +39134,60 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "Data Importer" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] }, { - "@id": "_:N1be81ceb0d2345bd820aee30309344b0", + "@id": "_:N356d39a467b446419b9ff9a5c2d60d2e", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Data Protection Engineering" + "@value": "EDPB Recommendations 01/2020 on Data Transfers" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentManagement", + "@id": "https://w3id.org/dpv/owl#LegalAgreement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "DGA 12.n" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38846,44 +39197,44 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PermissionManagement" + "@id": "https://w3id.org/dpv/owl#LegalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to obtain, provide, modify, and withdraw consent along with maintaining a record of consent, retrieving records, and processing changes in consent states" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Management" + "@value": "Legal Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#Move", + "@id": "https://w3id.org/dpv/owl#LargeDataVolume", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N3445cad93e3e4760bc2f16970bd2a452" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38893,7 +39244,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transfer" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38905,53 +39256,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Move" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" - } - ] - }, - { - "@id": "_:N3445cad93e3e4760bc2f16970bd2a452", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Large Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#PIA", + "@id": "https://w3id.org/dpv/owl#RequestAccepted", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38961,7 +39291,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38973,41 +39303,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment regarding privacy risks" + "@value": "State of a request being accepted towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Assessment (PIA)" + "@value": "Request Accepted" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasLikelihood", + "@id": "https://w3id.org/dpv/owl#Context", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Likelihood" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2019-04-05" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0068" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39024,89 +39350,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "Contextually relevant information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has likelihood" + "@value": "Context" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Likelihood" + "@language": "en", + "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." } ] }, { - "@id": "https://w3id.org/dpv/owl#NotRequired", + "@id": "https://w3id.org/dpv/owl#isBefore", "@type": [ - "https://w3id.org/dpv/owl#Necessity", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Necessity" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "Not Required" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#AuthorisationProtocols", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N681764f9fb894f28b16d6ea64b90ff65" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39114,11 +39398,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -39128,34 +39407,34 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "is before" } - ] - }, - { - "@id": "_:N681764f9fb894f28b16d6ea64b90ff65", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@language": "en", + "@value": "Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity" } ], - "https://schema.org/url": [ + "https://schema.org/domainIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractTerminated", + "@id": "https://w3id.org/dpv/owl#ContractInvalidated", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#ContractStatus", @@ -39186,32 +39465,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the contract has been terminated by one or more parties before its end" + "@value": "Status indicating the contract has been invalidated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Terminated" + "@value": "Contract Invalidated" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuthorityUninformed", + "@id": "https://w3id.org/dpv/owl#ThirdCountry", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39221,7 +39499,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityUninformed" + "@id": "https://w3id.org/dpv/owl#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39233,26 +39511,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Authority is uninformed i.e. has not been informed about the specified context" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority Uninformed" + "@value": "Third Country" } ] }, { - "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus", + "@id": "https://w3id.org/dpv/owl#NotAutomated", "@type": [ + "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N3a7200e4dbce4dfb8fbd06e91b686f22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39262,7 +39557,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39274,32 +39569,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with use of Official Authority as a legal basis" + "@value": "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority Exercise Status" + "@value": "Not Automated" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is necessary here as there is no automation" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceAssessment", + "@id": "_:N3a7200e4dbce4dfb8fbd06e91b686f22", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.iso.org/standard/74296.html" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#LocalEnvironmentScale", "@type": [ + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39309,7 +39626,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Assessment" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39321,32 +39638,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding compliance (e.g. internal policy, regulations)" + "@value": "Geographic coverage spanning a specific environment within the locality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Assessment" + "@value": "Local Environment Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" } ] }, { - "@id": "https://w3id.org/dpv/owl#Analyse", + "@id": "https://w3id.org/dpv/owl#ProtectionOfPublicSecurity", "@type": [ - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2024-02-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N7abfbd142f634cd2a9a40768ffb8bb23" + "@language": "en", + "@value": "DGA 3.2(d)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39356,7 +39685,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39368,42 +39697,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "Purposes associated with the protection of public security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analyse" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" - } - ] - }, - { - "@id": "_:N7abfbd142f634cd2a9a40768ffb8bb23", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Protection of Public Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#EducationalTraining", + "@id": "https://w3id.org/dpv/owl#NonCompliant", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -39414,12 +39722,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:Nab862f33e57046bb85712b4ed864d992" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39429,7 +39738,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#StaffTraining" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39441,47 +39750,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Educational Training" - } - ] - }, - { - "@id": "_:Nab862f33e57046bb85712b4ed864d992", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Non Compliant" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Changed from not compliant for consistency in commonly used terms" } ] }, { - "@id": "https://w3id.org/dpv/owl#ParentLegalEntity", + "@id": "https://w3id.org/dpv/owl#Disseminate", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "_:N1cda404ce00143308782ba726107e72f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39491,7 +39791,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39503,32 +39803,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal entity that has one or more subsidiary entities operating under it" + "@value": "to spread data throughout" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent Legal Entity" + "@value": "Disseminate" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentRecord", + "@id": "_:N1cda404ce00143308782ba726107e72f", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ContractualClauseFulfilmentState", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39536,11 +39846,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -39550,22 +39855,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a security incident" + "@value": "Status of fulfilment for a contractual clause" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Record" + "@value": "Contractual Clause Fulfilment State" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditRejected", + "@id": "https://w3id.org/dpv/owl#hasNecessity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AuditStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Necessity" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -39575,17 +39884,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-04-13" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/examples/owl#E0052" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39597,32 +39906,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "Indicates the necessity for specified context or criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "has necessity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Necessity" } ] }, { - "@id": "https://w3id.org/dpv/owl#Access", + "@id": "https://w3id.org/dpv/owl#TargetedAdvertising", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39632,7 +39946,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#PersonalisedAdvertising" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39644,18 +39958,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to access data" + "@value": "Purposes associated with creating and providing personalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access" + "@value": "Targeted Advertising" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataInventoryManagement", + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#OrganisationalMeasure", @@ -39663,13 +39977,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-11-02" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0057" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39679,7 +39998,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataGovernance" + "@id": "https://w3id.org/dpv/owl#Record" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39691,32 +40010,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data inventory or a data asset list" + "@value": "Record of a Right being exercised" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Inventory Management" + "@value": "Right Exercise Record" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#JITNotice", + "@id": "https://w3id.org/dpv/owl#Transform", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N6954f4a9f7ed4127b5ea4484dc64633f" + "@id": "_:N503801c7eb22414da8120753bd7145d7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39726,7 +40051,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39738,48 +40063,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that is provided \"just in time\" when collecting information or performing an activity" + "@value": "to change the form or nature of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Just-in-time Notice" + "@value": "Transform" } ] }, { - "@id": "_:N6954f4a9f7ed4127b5ea4484dc64633f", + "@id": "_:N503801c7eb22414da8120753bd7145d7", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ICO - What methods can we use to provide privacy information?" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#Seal", + "@id": "https://w3id.org/dpv/owl#LegalObligation", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-04-07" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0042" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39789,7 +40119,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CertificationSeal" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39801,32 +40131,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "Legal Obligation to conduct the specified activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seal" + "@value": "Legal Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#LargeDataVolume", + "@id": "https://w3id.org/dpv/owl#SensitiveNonPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-02-14" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "DGA 30(a)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39836,7 +40166,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#SensitiveData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39848,32 +40178,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "Non-personal data deemed sensitive" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Data Volume" + "@value": "Sensitive Non Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv/owl#NotInvolved", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#InvolvementStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39883,7 +40213,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OptimisationForController" + "@id": "https://w3id.org/dpv/owl#InvolvementStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39895,32 +40225,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" + "@value": "Status indicating the specified context is 'not' involved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Not Involved" } ] }, { - "@id": "https://w3id.org/dpv/owl#Participant", + "@id": "https://w3id.org/dpv/owl#EndToEndEncryption", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nd0c2b0ab5acc4f43936562941a13fed3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39930,7 +40265,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39942,88 +40277,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Participant" + "@value": "End-to-End Encryption (E2EE)" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRisk", + "@id": "_:Nd0c2b0ab5acc4f43936562941a13fed3", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Risk" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0068" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates applicability of Risk for this concept" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "has risk" + "@value": "ENISA Data Protection Engineering" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv/owl#Risk" + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ] }, { - "@id": "https://w3id.org/dpv/owl#Safeguard", + "@id": "https://w3id.org/dpv/owl#Frequency", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-02-16" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0051" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40033,7 +40332,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40045,38 +40344,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@value": "Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#SellDataToThirdParties", + "@id": "https://w3id.org/dpv/owl#ConsentExpired", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N91d4150b88d04647b93b220cbef217db" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40086,7 +40384,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SellProducts" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40098,32 +40396,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing data or information to third parties" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Data to Third Parties" + "@value": "Consent Expired" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasInvolvement", + "@id": "_:N91d4150b88d04647b93b220cbef217db", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#InvolvementStatus" + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ComplianceIndeterminate", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ComplianceStatus", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -40133,7 +40443,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40141,9 +40451,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40155,37 +40465,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the involvement status for the specified context" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has involvement" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#InvolvementStatus" + "@value": "Compliance Indeterminate" } ] }, { - "@id": "https://w3id.org/dpv/owl#EncryptionAtRest", + "@id": "https://w3id.org/dpv/owl#UntilEventDuration", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40195,7 +40505,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40207,32 +40517,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption at Rest" + "@value": "Until Event Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#EncryptionInTransfer", + "@id": "https://w3id.org/dpv/owl#NotificationPlanned", "@type": [ + "https://w3id.org/dpv/owl#NotificationStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40242,7 +40552,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#NotificationStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40254,37 +40564,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "Status indicating notification(s) are planned" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Notification Planned" } ] }, { - "@id": "https://w3id.org/dpv/owl#SystematicMonitoring", + "@id": "https://w3id.org/dpv/owl#SupraNationalUnion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ProcessingContext", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N4a7cfd31d3eb459396236432626e4dc6" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40294,7 +40598,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingContext" + "@id": "https://w3id.org/dpv/owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40306,36 +40610,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Systematic Monitoring" - } - ] - }, - { - "@id": "_:N4a7cfd31d3eb459396236432626e4dc6", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Supranational Union" } ] }, { - "@id": "https://w3id.org/dpv/owl#UnknownApplicability", + "@id": "https://w3id.org/dpv/owl#RemoteLocation", "@type": [ - "https://w3id.org/dpv/owl#Applicability", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -40347,7 +40635,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40357,7 +40651,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Applicability" + "@id": "https://w3id.org/dpv/owl#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40369,43 +40663,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)" + "@value": "Location is remote i.e. not local" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Applicability" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here." + "@value": "Remote Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#CybersecurityAssessment", + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "_:Nb503e5d6358e48f19b759c628793199d" + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40413,62 +40694,39 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#SecurityAssessment" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "dct:isPartOf" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Cybersecurity Assessment" + "@value": "Also used for specifying a RightExerciseActivity is part of a RightExerciseRecord" } - ] - }, - { - "@id": "_:Nb503e5d6358e48f19b759c628793199d", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "https://schema.org/domainIncludes": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalComplianceAssessment", + "@id": "https://w3id.org/dpv/owl#ContractualClauseUnfulfilled", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40476,11 +40734,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ComplianceAssessment" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -40490,32 +40743,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding legal compliance" + "@value": "Status is indicating the contractual clause is not fuflfilled where this is not considered a breach" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance Assessment" + "@value": "Contractual Clause Unfulfilled" } ] }, { - "@id": "https://w3id.org/dpv/owl#Adapt", + "@id": "https://w3id.org/dpv/owl#AssistiveAutomation", "@type": [ + "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nfec6f64329794de1829302831625af8b" + "@id": "_:N79ac5b2d00ff49e5b5861cbd7035137f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40525,7 +40789,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40537,48 +40801,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adapt" + "@value": "Assistive Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "_:Nfec6f64329794de1829302831625af8b", + "@id": "_:N79ac5b2d00ff49e5b5861cbd7035137f", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://www.iso.org/standard/74296.html" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicInterest", + "@id": "https://w3id.org/dpv/owl#Applicant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40588,7 +40858,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalBasis" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40600,26 +40870,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Activities are necessary or beneficial for interest of the public or society at large" + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" + "@value": "Applicant" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasScale", + "@id": "https://w3id.org/dpv/owl#NetworkSecurityProtocols", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scale" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -40629,7 +40895,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N818e3fcb6dc54aaca595b540cefd6516" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40637,6 +40908,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#SecurityMethod" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -40646,43 +40922,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of specified concept" + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scale" + "@value": "Network Security Protocols" } + ] + }, + { + "@id": "_:N818e3fcb6dc54aaca595b540cefd6516", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#Scale" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv/owl#PublicDataSource", "@type": [ + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubjectDataSource", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40692,7 +40973,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40704,45 +40985,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "A source of data that is publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data published by Data Subject" + "@value": "Public Data Source" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ] }, { - "@id": "https://w3id.org/dpv/owl#StorageCondition", + "@id": "https://w3id.org/dpv/owl#Format", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0048" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0011" + "@language": "en", + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40752,7 +41032,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" + "@id": "https://w3id.org/dpv/owl#Structure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40764,32 +41044,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "to arrange or structure data in a specific form" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "Format" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConfidentialData", + "@id": "https://w3id.org/dpv/owl#DataSubjectInformed", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 5.10" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40799,7 +41079,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#EntityInformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40811,20 +41091,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed confidential" + "@value": "Status indicating DataSubject has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Confidential Data" + "@value": "Data Subject Informed" } ] }, { - "@id": "https://w3id.org/dpv/owl#Lawful", + "@id": "https://w3id.org/dpv/owl#PublicInterest", "@type": [ - "https://w3id.org/dpv/owl#Lawfulness", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -40836,7 +41116,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40846,7 +41126,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Lawfulness" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40858,52 +41138,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant" + "@value": "Activities are necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawful" + "@value": "Public Interest" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasProcessing", + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Processing" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:N03b84a70da7b41abbe3c05ca0c36d581" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40915,52 +41185,34 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Processing" - } - ] - }, - { - "@id": "_:N03b84a70da7b41abbe3c05ca0c36d581", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/" + "@value": "Physical Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubProcessor", + "@id": "https://w3id.org/dpv/owl#ControllerDataSubjectAgreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalMeasure", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40970,54 +41222,52 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessor" + "@id": "https://w3id.org/dpv/owl#DataSubjectContract" + }, + { + "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sub-Processor" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" + "@value": "Controller-Data Subject Agreement" } ] }, { - "@id": "https://w3id.org/dpv/owl#supportsComplianceWith", + "@id": "https://w3id.org/dpv/owl#PrivacyPreservingProtocol", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nc49cb9957bde4720b97979a97d2f489c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41025,6 +41275,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -41034,43 +41289,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint" + "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "supports Compliance With" + "@value": "Privacy Preserving Protocol" } + ] + }, + { + "@id": "_:Nc49cb9957bde4720b97979a97d2f489c", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupportExchangeOfViews", + "@id": "https://w3id.org/dpv/owl#VitalInterestOngoing", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#VitalInterestStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.15" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41080,7 +41335,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv/owl#VitalInterestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41092,32 +41347,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting individuals and entities in exchanging views e.g. regarding data processing purposes for their best interests" + "@value": "Status where the vital interest activity is ongoing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Exchange of Views" + "@value": "Vital Interest Ongoing" } ] }, { - "@id": "https://w3id.org/dpv/owl#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/owl#ExpectationStatus", "@type": [ - "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41125,11 +41379,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DataSubjectScale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -41139,25 +41388,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "Status indicating whether the specified context was intended or unintended" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Of Data Subjects" + "@value": "Expectation Status" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasProcessingCondition", + "@id": "https://w3id.org/dpv/owl#hasScale", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" + "@id": "https://w3id.org/dpv/owl#Scale" } ], "http://purl.org/dc/terms/contributor": [ @@ -41168,7 +41423,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41185,43 +41440,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about processing condition" + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing condition" + "@value": "has scale" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" + "@id": "https://w3id.org/dpv/owl#Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContinuousFrequency", + "@id": "https://w3id.org/dpv/owl#CommerciallyConfidentialData", "@type": [ - "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-02-14" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "DGA 6.5(c)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41231,7 +41480,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41243,32 +41492,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurrences are continuous" + "@value": "Data protected through Commercial Confidentiality Agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Continuous Frequency" + "@value": "Commercially Confidential Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#SensitiveNonPersonalData", + "@id": "https://w3id.org/dpv/owl#hasConsentControl", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@id": "https://w3id.org/dpv/owl#ConsentControl" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 30(a)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41276,11 +41524,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#SensitiveData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -41290,32 +41533,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-personal data deemed sensitive" + "@value": "Specific a control associated with consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Non Personal Data" + "@value": "has consent control" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ConsentControl" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommerciallyConfidentialData", + "@id": "https://w3id.org/dpv/owl#EnforceSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 6.5(c)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41325,7 +41573,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41337,36 +41585,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected through Commercial Confidentiality Agreements" + "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercially Confidential Data" + "@value": "Enforce Security" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasInformedStatus", + "@id": "https://w3id.org/dpv/owl#ConsentRevoked", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" - } + "https://w3id.org/dpv/owl#ConsentStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N37a0c0eb510e4dd89b9a742e31d16a72" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41374,9 +41629,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41388,26 +41643,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates whether an entity was informed or uninformed" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has informed status" + "@value": "Consent Revoked" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" + "@language": "en", + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ] }, { - "@id": "https://w3id.org/dpv/owl#GlobalScale", + "@id": "_:N37a0c0eb510e4dd89b9a742e31d16a72", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#RepairImpairments", "@type": [ - "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -41418,7 +41690,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41428,7 +41700,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41440,69 +41712,91 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Global Scale" + "@value": "Repair Impairments" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@id": "https://w3id.org/dpv/owl#PermissionUtilised", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RuleFulfilmentStatus", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-09-10" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@id": "https://w3id.org/dpv/owl#RuleFulfilmentStatus" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Permission Utilised" } ] }, { - "@id": "https://w3id.org/dpv/owl#VariableLocation", + "@id": "https://w3id.org/dpv/owl#PermissionManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LocationFixture", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "DGA 12.n" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41512,7 +41806,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationFixture" + "@id": "https://w3id.org/dpv/owl#RightsManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41524,36 +41818,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "Methods to obtain, provide, modify, and withdraw permissions along with maintaining a record of permissions, retrieving records, and processing changes in permission states" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Permission Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRecipientDataController", + "@id": "https://w3id.org/dpv/owl#ConsentRequested", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataController" - } + "https://w3id.org/dpv/owl#ConsentStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nd54b1372e8b94688bc95f3c07594bd22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41561,9 +41862,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRecipient" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41575,37 +41876,59 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient data controller" + "@value": "Consent Requested" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#DataController" + "@language": "en", + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ] }, { - "@id": "https://w3id.org/dpv/owl#Certification", + "@id": "_:Nd54b1372e8b94688bc95f3c07594bd22", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ConsentGiven", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nce18f67a9c1e4d209f71ace4b5bcb0c2" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41615,7 +41938,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CertificationSeal" + "@id": "https://w3id.org/dpv/owl#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41627,21 +41950,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "The state where consent has been given" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "Consent Given" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotificationNotNeeded", + "@id": "_:Nce18f67a9c1e4d209f71ace4b5bcb0c2", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#CreditChecking", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#NotificationStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -41652,7 +41997,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41662,7 +42007,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#NotificationStatus" + "@id": "https://w3id.org/dpv/owl#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41674,32 +42019,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are not needed" + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Not Needed" + "@value": "Credit Checking" } ] }, { - "@id": "https://w3id.org/dpv/owl#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv/owl#VitalInterestPending", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#VitalInterestStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41709,7 +42049,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SellProducts" + "@id": "https://w3id.org/dpv/owl#VitalInterestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41721,38 +42061,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" + "@value": "Status where the vital interest activity has not started" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products to Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + "@value": "Vital Interest Pending" } ] }, { - "@id": "https://w3id.org/dpv/owl#PassiveRight", + "@id": "https://w3id.org/dpv/owl#isAfter", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Right", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41760,11 +42103,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Right" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -41774,38 +42112,57 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passive Right" + "@value": "is after" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." + "@value": "Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy", + "@id": "https://w3id.org/dpv/owl#hasImpactOn", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Impact" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-05-18" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41813,9 +42170,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Policy" + "@id": "https://w3id.org/dpv/owl#hasConsequenceOn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41827,32 +42184,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding data processing activities" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Policy" + "@value": "has impact on" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored" + "@id": "https://w3id.org/dpv/owl#Impact" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractualClauseFulfilled", + "@id": "https://w3id.org/dpv/owl#DataRedaction", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2020-10-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41860,6 +42222,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -41869,37 +42236,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the contractual clause is fulfilled" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contractual Clause Fulfilled" + "@value": "Data Redaction" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractUnderNegotiation", + "@id": "https://w3id.org/dpv/owl#LegalBasis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/owl#ContractStatus" + "@id": "https://w3id.org/dpv/examples/owl#E0014" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41911,32 +42283,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the contract is under negotiation" + "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract UnderNegotiation" + "@value": "Legal Basis" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." } ] }, { - "@id": "https://w3id.org/dpv/owl#OptimisationForConsumer", + "@id": "https://w3id.org/dpv/owl#hasRecordOfActivity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41944,9 +42326,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceOptimisation" + "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41958,57 +42340,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for consumer or user" + "@value": "Indicates a relevant record of activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" + "@value": "has record of activity" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "The term optimisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + "@id": "https://w3id.org/dpv/owl#RecordsOfActivities" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasSubsidiary", + "@id": "https://w3id.org/dpv/owl#G2GContract", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0038" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42016,9 +42373,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42030,42 +42387,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this entity has the specified entity as its subsidiary" + "@value": "A contract between two governments or government departments or units" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has subsidiary" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@value": "Government-to-Government Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv/owl#VitalInterestObjected", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#VitalInterestStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42075,7 +42417,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/owl#VitalInterestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42087,30 +42429,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Status where the vital interest activity was objected to by the Data Subject or another relevant entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Vital Interest Objected" } ] }, { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "https://w3id.org/dpv/owl#AuditRequired", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#AuditStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42118,40 +42462,46 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "dct:isPartOf" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Also used for specifying a RightExerciseActivity is part of a RightExerciseRecord" + "@value": "accepted" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@language": "en", + "@value": "State where an audit is determined as being required but has not been conducted" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseRecord" + "@language": "en", + "@value": "Audit Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#G2GContract", + "@id": "https://w3id.org/dpv/owl#AILiteracy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-05-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42161,7 +42511,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#DigitalLiteracy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42173,32 +42523,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract between two governments or government departments or units" + "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Government-to-Government Contract" + "@value": "AI Literacy" } ] }, { - "@id": "https://w3id.org/dpv/owl#AuditNotRequired", + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure", "@type": [ - "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42208,7 +42562,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuditStatus" + "@id": "https://w3id.org/dpv/owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42220,38 +42574,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Risk Mitigation Measure" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv/owl#hasDataVolume", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#HumanInvolvement", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42259,9 +42611,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42273,33 +42625,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" + "@value": "Indicates the volume of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Oversight" + "@value": "has data volume" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." + "@id": "https://w3id.org/dpv/owl#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv/owl#NegotiatedContract", + "@id": "https://w3id.org/dpv/owl#RNGPseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N132430c982b9429e93f67cc0f9240d8d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42309,7 +42676,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42321,43 +42688,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions" + "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Negotiated Contract" + "@value": "RNG Pseudonymisation" } + ] + }, + { + "@id": "_:N132430c982b9429e93f67cc0f9240d8d", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation" + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ] }, { - "@id": "https://w3id.org/dpv/owl#GeneratedPersonalData", + "@id": "https://w3id.org/dpv/owl#Member", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42367,7 +42739,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42379,49 +42751,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@value": "Member" } ] }, { - "@id": "https://w3id.org/dpv/owl#Autonomous", + "@id": "https://w3id.org/dpv/owl#DisasterRecoveryProcedures", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N32e51fae7b8847cb9cd9ea0e7d7f11d3" + "@id": "_:N7690b8f77ccf43708c18b6daa6c9dc14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42431,7 +42791,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AutomationLevel" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42443,58 +42803,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight" + "@value": "Procedures related to management of disasters and recovery" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Autonomous" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "Disaster Recovery Procedures" } ] }, { - "@id": "_:N32e51fae7b8847cb9cd9ea0e7d7f11d3", + "@id": "_:N7690b8f77ccf43708c18b6daa6c9dc14", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@value": "ENISA 5G Cybersecurity Standards" } ], "https://schema.org/url": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasResponsibleEntity", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestUninformed", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv/owl#LegitimateInterestStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42502,9 +42847,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#LegitimateInterestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42516,25 +42861,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "Status where the Legitimate Interest was not informed to the data subject or other relevant entities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has responsible entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Legitimate InterestUninformed" } ] }, { - "@id": "https://w3id.org/dpv/owl#AsymmetricEncryption", + "@id": "https://w3id.org/dpv/owl#RequestInitiated", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -42546,12 +42886,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N65d8688654a44fc7b3145b492313974d" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42561,7 +42896,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Encryption" + "@id": "https://w3id.org/dpv/owl#RequestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42573,53 +42908,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "State of a request being initiated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Encryption" - } - ] - }, - { - "@id": "_:N65d8688654a44fc7b3145b492313974d", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Request Initiated" } ] }, { - "@id": "https://w3id.org/dpv/owl#FixedOccurrencesDuration", + "@id": "https://w3id.org/dpv/owl#Derive", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "_:N37cdd279796b4fdba92a1d84309d60c2" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/examples/owl#E0009" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42629,7 +42948,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42641,38 +42960,59 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "to create new derivative data from the original data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Occurrences Duration" + "@value": "Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ] }, { - "@id": "https://w3id.org/dpv/owl#Pseudonymise", + "@id": "_:N37cdd279796b4fdba92a1d84309d60c2", "@type": [ - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/name": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "SPECIAL Project" } ], - "http://purl.org/dc/terms/modified": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#CustomerCare", + "@type": [ + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N4699685fd3814dc3bd26be4da08607a9" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42682,7 +43022,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42694,42 +43034,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymise" - } - ] - }, - { - "@id": "_:N4699685fd3814dc3bd26be4da08607a9", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" + "@value": "Customer Care" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" } ] }, { - "@id": "https://w3id.org/dpv/owl#VitalInterestStatus", + "@id": "https://w3id.org/dpv/owl#Delete", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42739,7 +43074,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42751,32 +43086,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with use of Vital Interest as a legal basis" + "@value": "to remove data in a logical fashion i.e. with the possibility of retrieval" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest Status" + "@value": "Delete" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataStoragePolicy", + "@id": "https://w3id.org/dpv/owl#DeterministicPseudonymisation", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N2a3ea90bcc7744cda58f687a7cfcfa7a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42786,7 +43126,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42798,32 +43138,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding storage of data, including the manner, duration, location, and conditions for storage" + "@value": "Pseudonymisation achieved through a deterministic function" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Storage Policy" + "@value": "Deterministic Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightFulfilmentNotice", + "@id": "_:N2a3ea90bcc7744cda58f687a7cfcfa7a", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#InformationFlowControl", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N7469c4b08153428980d95dd8cbbff073" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42833,7 +43194,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RightExerciseNotice" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42845,44 +43206,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding fulfilment of a right" + "@value": "Use of measures to control information flows" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Fulfilment Notice" + "@value": "Information Flow Control" } + ] + }, + { + "@id": "_:N7469c4b08153428980d95dd8cbbff073", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProtectionOfIPR", + "@id": "https://w3id.org/dpv/owl#SecurityKnowledgeTraining", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DGA 3.1(c)" + "@id": "_:N39d9b7a07c8242ad974bd9dd3ed7e8e3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42892,7 +43262,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv/owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42904,31 +43274,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of intellectual property rights" + "@value": "Training intended to increase knowledge regarding security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of Intellectual Property Rights" + "@value": "Security Knowledge Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasFee", + "@id": "_:N39d9b7a07c8242ad974bd9dd3ed7e8e3", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasConsequenceOn", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#FeeRequirement" + "@id": "https://w3id.org/dpv/owl#Consequence" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-11-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42945,25 +43336,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates whether a fee is required for the specified context" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has fee" + "@value": "has consequence on" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/owl#FeeRequirement" + "@id": "https://w3id.org/dpv/owl#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv/owl#VulnerabilityTestingMethods", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -42974,18 +43366,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N2bec28a987394b5f831102e6ca22c8b5" + "@id": "_:N833f802a34b642fda6be4be98eee4645" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42995,7 +43381,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43007,43 +43393,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Governmental Organisation" + "@value": "Vulnerability Testing Methods" } ] }, { - "@id": "_:N2bec28a987394b5f831102e6ca22c8b5", + "@id": "_:N833f802a34b642fda6be4be98eee4645", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ADMS controlled vocabulary" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "http://purl.org/adms" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#PublicInterestCompleted", + "@id": "https://w3id.org/dpv/owl#Importance", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#PublicInterestStatus", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43053,7 +43443,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PublicInterestStatus" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43065,21 +43455,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the public interest activity has been completed" + "@value": "An indication of 'importance' within a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest Completed" + "@value": "Importance" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ] }, { - "@id": "https://w3id.org/dpv/owl#HomomorphicEncryption", + "@id": "https://w3id.org/dpv/owl#AuthorisationProtocols", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -43095,7 +43491,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ndc7ad8d2676640f982b4b0a79a81f284" + "@id": "_:N458475018f324b67b52520f70de9346f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43105,7 +43501,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43117,18 +43513,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Authorisation Protocols" } ] }, { - "@id": "_:Ndc7ad8d2676640f982b4b0a79a81f284", + "@id": "_:N458475018f324b67b52520f70de9346f", "@type": [ "https://schema.org/WebPage" ], @@ -43144,16 +43540,34 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource", + "@id": "https://w3id.org/dpv/owl#Recipient", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Javier Fernández" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-21" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nb6b4c6ada44b49868fd251be1aae1c37" + }, + { + "@id": "_:N5e4009cd2d364db2ba7daea9919eed44" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43163,7 +43577,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43175,94 +43589,81 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" + "@value": "Entities that receive data or technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject as Data Source" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#DataSecurityManagement", - "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "Recipient" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#SecurityProcedure" - }, + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#DataGovernance" + "@language": "en", + "@value": "Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor." } + ] + }, + { + "@id": "_:Nb6b4c6ada44b49868fd251be1aae1c37", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "accepted" + "@value": "GDPR Art.4-9g" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Measures associated with management of data security" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" } + ] + }, + { + "@id": "_:N5e4009cd2d364db2ba7daea9919eed44", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Data Security Management" + "@value": "SPECIAL Project" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions" + "@value": "https://specialprivacy.ercim.eu/" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataTransferNotice", + "@id": "https://w3id.org/dpv/owl#DataPublishedByDataSubject", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubjectDataSource", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-24" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "DGA 5.9" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43272,7 +43673,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43284,67 +43685,84 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice for the legal entity for the transfer of its data" + "@value": "Data is published by the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Notice" + "@value": "Data published by Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractAmendmentClause", + "@id": "https://w3id.org/dpv/owl#serialisation-n3", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "A provision describing how changes or modifications to the contract can be made and the process for implementing them" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Contract Amendment Clause" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#Technology", + "@id": "https://w3id.org/dpv/owl#hasPurpose", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Purpose" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N76155ddd4d474412b56c7ff0cb83e738" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43361,33 +43779,58 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology" + "@value": "has purpose" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@id": "https://w3id.org/dpv/owl#Purpose" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataControllerDataSource", + "@id": "_:N76155ddd4d474412b56c7ff0cb83e738", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ConsentRequestDeferred", "@type": [ + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N852841e7d1754e179f0f0d9ef260842f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43397,7 +43840,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43409,37 +43852,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller as Data Source" + "@value": "Consent Request Deferred" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ] }, { - "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication", + "@id": "_:N852841e7d1754e179f0f0d9ef260842f", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "GConsent" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "https://w3id.org/GConsent" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PublicInterestStatus", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:Nf543ac0ce653459d8b064d312a8ed71a" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43449,10 +43903,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43464,47 +43915,63 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography for authentication" + "@value": "Status associated with use of Public Interest as a legal basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Public Interest Status" } ] }, { - "@id": "_:Nf543ac0ce653459d8b064d312a8ed71a", + "@id": "https://w3id.org/dpv/primer", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@id": "https://www.w3.org/TR/html/" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/format": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#Scope", + "@id": "https://w3id.org/dpv/owl#InformedConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43514,7 +43981,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43526,27 +43993,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scope" + "@value": "Informed Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractFulfilmentState", + "@id": "https://w3id.org/dpv/owl#DataSubjectDataSource", "@type": [ - "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43556,7 +44029,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ContractStatus" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43568,21 +44041,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status of fulfilment for a contract" + "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Fulfilment State" + "@value": "Data Subject as Data Source" } ] }, { - "@id": "https://w3id.org/dpv/owl#ActivityHalted", + "@id": "https://w3id.org/dpv/owl#QuantumCryptography", "@type": [ - "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -43593,7 +44066,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N4c429d176c2b4beeb7cb59639b7003c8" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43603,7 +44081,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ActivityStatus" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43615,41 +44093,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stopped" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/owl#isSubsidiaryOf", + "@id": "_:N4c429d176c2b4beeb7cb59639b7003c8", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#AuthorisationProcedure", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43657,9 +44142,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43671,42 +44156,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this entity is the subsidiary of the specified entity" + "@value": "Procedures for determining authorisation through permission or authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is subsidiary of" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@value": "Authorisation Procedure" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@language": "en", + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ] }, { - "@id": "https://w3id.org/dpv/owl#ChallengingProcessInput", + "@id": "https://w3id.org/dpv/owl#ContinuousFrequency", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43716,7 +44203,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43728,32 +44215,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge input of specified context" + "@value": "Frequency where occurrences are continuous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process Input" + "@value": "Continuous Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#Transmit", + "@id": "https://w3id.org/dpv/owl#Export", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N30a47fa09d544fe9a48b01de94fb3fb0" + "@language": "en", + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43775,43 +44268,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to send out data" + "@value": "to provide a copy of data from one system to another" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transmit" + "@value": "Export" } ] }, { - "@id": "_:N30a47fa09d544fe9a48b01de94fb3fb0", + "@id": "https://w3id.org/dpv/owl#PasswordAuthentication", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "GDPR Art.4-2" + "@value": "Harshvardhan J. Pandit" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#StandardFormContract", - "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@id": "_:N109c5a45d011479c80551ca0d0fea7ba" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43821,7 +44308,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43833,32 +44320,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions" + "@value": "Use of passwords to perform authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standard Form Contract" + "@value": "Password Authentication" } + ] + }, + { + "@id": "_:N109c5a45d011479c80551ca0d0fea7ba", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Such a contract results in the unempowered parties being in a \"take it or leave it\" position as they can only accept or reject the contract. Standard form contracts are also known as \"Adhesion contract\" or \"Boilerplate contract\"" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", + "@id": "https://w3id.org/dpv/owl#hasJurisdiction", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Location" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43866,23 +44373,34 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dcat:Resource" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data" + "@value": "Indicates applicability of specified jurisdiction" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has jurisdiction" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#LocalityScale", + "@id": "https://w3id.org/dpv/owl#ComplianceUnknown", "@type": [ - "https://w3id.org/dpv/owl#GeographicCoverage", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -43894,7 +44412,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43904,7 +44422,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43916,49 +44434,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Locality Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" + "@value": "Compliance Unknown" } ] }, { - "@id": "https://w3id.org/dpv/owl#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv/owl#CustomerOrderManagement", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#EvaluationScoring", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ne47a237ae28145a8baf7841293a99ce7" + "@id": "_:Nb13cf357c0c34ce594b706918fc4588d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43968,7 +44474,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EvaluationScoring" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43980,54 +44486,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation of Individuals" + "@value": "Customer Order Management" } ] }, { - "@id": "_:Ne47a237ae28145a8baf7841293a99ce7", + "@id": "_:Nb13cf357c0c34ce594b706918fc4588d", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "Belgian DPA ROPA Template" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv/owl#ContractImplemented", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44037,7 +44532,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/owl#ContractStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44049,41 +44544,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" + "@value": "Status indicating the contract is being executed or implemented i.e. it is in effect" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Product Recommendations" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" + "@value": "Contract Completed" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasCountry", + "@id": "https://w3id.org/dpv/owl#AuditNotRequired", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Country" - } + "https://w3id.org/dpv/owl#AuditStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44091,9 +44577,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasLocation" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44105,32 +44591,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has country" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Country" + "@value": "Audit Not Required" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractFulfilled", + "@id": "https://w3id.org/dpv/owl#hasRecipientDataController", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ContractStatus", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataController" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44138,9 +44628,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ContractFulfilmentState" + "@id": "https://w3id.org/dpv/owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44152,32 +44642,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "All requirements of the contract have been fulfilled" + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Fulfilled" + "@value": "has recipient data controller" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataController" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightNotice", + "@id": "https://w3id.org/dpv/owl#VendorRecordsManagement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-16" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N613ae6046aac4285aeef0e4bb6962f47" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44187,7 +44687,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44199,48 +44699,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information associated with rights, such as which rights exist, when and where they are applicable, and other relevant information" + "@value": "Purposes associated with managing records and orders related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Notice" + "@value": "Vendor Records Management" + } + ] + }, + { + "@id": "_:N613ae6046aac4285aeef0e4bb6962f47", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "Belgian DPA ROPA Template" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "This concept also covers information about rights exercise, with dpv:RightExerciseNotice specifically representing information provided in connection with exercising of rights. Both notices may be needed, e.g. RightNotice for providing information about existence and exercise of rights, and RightExerciseNotice for providing additional information specifically about exercise of rights - such as to request more information or provide updates on an exercised rights request" + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestInitiated", + "@id": "https://w3id.org/dpv/owl#NoticeLayer", "@type": [ - "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "_:Ne937d02ddcfc4839afc7859f36107ca2" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44252,37 +44756,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being initiated" + "@value": "A layer within a layered notice where the layer can be used for providing specific information or controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Initiated" + "@value": "Notice Layer" } ] }, { - "@id": "https://w3id.org/dpv/owl#SymmetricCryptography", + "@id": "_:Ne937d02ddcfc4839afc7859f36107ca2", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#JITNotice", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N8dc779a9cde042d68a16705e8f45c17c" + "@id": "_:Nc28d3c131b454e9bb58d1f361c4f28e0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44292,7 +44807,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44304,48 +44819,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" + "@value": "A notice that is provided \"just in time\" when collecting information or performing an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "Just-in-time Notice" } ] }, { - "@id": "_:N8dc779a9cde042d68a16705e8f45c17c", + "@id": "_:Nc28d3c131b454e9bb58d1f361c4f28e0", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "ICO - What methods can we use to provide privacy information?" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecondaryImportance", + "@id": "https://w3id.org/dpv/owl#Patient", "@type": [ - "https://w3id.org/dpv/owl#Importance", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44355,7 +44870,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Importance" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44367,20 +44882,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "Data subjects that receive medical attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "Patient" } ] }, { - "@id": "https://w3id.org/dpv/owl#Conformant", + "@id": "https://w3id.org/dpv/owl#IncorrectData", "@type": [ - "https://w3id.org/dpv/owl#ConformanceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -44392,7 +44906,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44402,7 +44916,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConformanceStatus" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44414,42 +44928,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conformant" + "@value": "Data that is known to be incorrect or inconsistent with some requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformant" + "@value": "Incorrect Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataController", + "@id": "https://w3id.org/dpv/owl#FixedSingularLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataController" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LocationFixture", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44457,9 +44967,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44471,23 +44981,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data controller" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataController" + "@value": "Fixed Singular Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataGovernance", + "@id": "https://w3id.org/dpv/owl#DataTransferRecord", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -44511,7 +45016,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44523,32 +45028,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with topics typically considered to be part of 'Data Governance'" + "@value": "Record of data transfer activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Governance" + "@value": "Data Transfer Record" } ] }, { - "@id": "https://w3id.org/dpv/owl#LayeredNotice", + "@id": "https://w3id.org/dpv/owl#Conformant", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ConformanceStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N72af9ac14a554ed9b860a39529ebc0e3" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44558,7 +45063,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#ConformanceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44570,60 +45075,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that contains layered elements" + "@value": "State of being conformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Layered Notice" + "@value": "Conformant" } ] }, { - "@id": "_:N72af9ac14a554ed9b860a39529ebc0e3", + "@id": "https://w3id.org/dpv/owl#hasDataImporter", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ICO - What methods can we use to provide privacy information?" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + "@id": "https://w3id.org/dpv/owl#DataImporter" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#RiskLevel", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-02-09" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0071" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0068" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44635,38 +45126,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@value": "Indicates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Level" + "@value": "has data importer" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@id": "https://w3id.org/dpv/owl#DataImporter" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestRequiresAction", + "@id": "https://w3id.org/dpv/owl#SellProductsToDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44676,7 +45166,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44688,31 +45178,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request requiring an action to be performed from another party" + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Requires Action" + "@value": "Sell Products to Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPassiveEntity", + "@id": "https://w3id.org/dpv/owl#NonGovernmentalOrganisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nc48c36b37577465c81b70c51b23eb9e3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44720,9 +45227,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44734,41 +45241,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is passively involved in specified context" + "@value": "An organisation not part of or independent from the government" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has passive entity" + "@value": "Non-Governmental Organisation" + } + ] + }, + { + "@id": "_:Nc48c36b37577465c81b70c51b23eb9e3", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ADMS controlled vocabulary" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "http://purl.org/adms" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataVolume", + "@id": "https://w3id.org/dpv/owl#ContractConfidentialityClause", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0049" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44776,11 +45284,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -44790,32 +45293,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Volume or Scale of Data" + "@value": "A provision requiring parties to keep certain information confidential and not disclose it to third parties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Volume" + "@value": "Contract Confidentiality Clause" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightsFulfillment", + "@id": "https://w3id.org/dpv/owl#VirtualisationSecurity", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nd1426775b15443fa991602ef4fed10f1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44825,7 +45333,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalObligation" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44837,111 +45345,57 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the fulfillment of rights specified in law" + "@value": "Security implemented at or through virtualised environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Fulfillment" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity" + "@value": "Virtualisation Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasJointDataControllers", + "@id": "_:Nd1426775b15443fa991602ef4fed10f1", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#JointDataControllers" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasDataController" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "has joint data controllers" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv/owl#JointDataControllers" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDuration", + "@id": "https://w3id.org/dpv/owl#hasRisk", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#Risk" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nfda5e26aa35d4a349c5c6599ce2db1ff" + "@value": "2020-11-18" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0070" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0050" + "@id": "https://w3id.org/dpv/examples/owl#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44958,60 +45412,51 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has duration" + "@value": "has risk" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#Risk" } ] }, { - "@id": "_:Nfda5e26aa35d4a349c5c6599ce2db1ff", + "@id": "https://w3id.org/dpv/owl#hasPermission", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "SPECIAL Project" + "@id": "https://w3id.org/dpv/owl#Context" } ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@id": "https://w3id.org/dpv/owl#Permission" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Service", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-09" + "@value": "2022-10-19" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0041" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0031" + "@id": "https://w3id.org/dpv/examples/owl#E0066" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45019,9 +45464,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Process" + "@id": "https://w3id.org/dpv/owl#hasRule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45033,33 +45478,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A service is a process where one entity provides some benefit or assistance to another entity" + "@value": "Specifying applicability or inclusion of a permission rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service" + "@value": "has permission" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension" + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Permission" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestObjected", + "@id": "https://w3id.org/dpv/owl#PublicRegisterOfEntities", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegitimateInterestStatus", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-06-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45067,11 +45520,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -45081,36 +45529,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the use of Legitimate Interest was objected to" + "@value": "A publicly available list of entities e.g. to indicate which entities perform a certain activity within a certain location or jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate InterestObjected" + "@value": "Public Register of Entities" } ] }, { - "@id": "https://w3id.org/dpv/owl#isAuthorityFor", + "@id": "https://w3id.org/dpv/owl#WithdrawingFromProcess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Authority" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45118,6 +45562,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -45127,25 +45576,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "Involvement where entity can withdraw a previously given assent from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is authority for" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Authority" + "@value": "Withdrawing from Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#LocalLocation", + "@id": "https://w3id.org/dpv/owl#ConsequenceAsSideEffect", "@type": [ - "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -45157,13 +45600,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45173,7 +45610,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationLocality" + "@id": "https://w3id.org/dpv/owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45185,32 +45622,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" + "@value": "Consequence as Side-Effect" } ] }, { - "@id": "https://w3id.org/dpv/owl#WithinPhysicalEnvironment", + "@id": "https://w3id.org/dpv/owl#hasDataExporter", "@type": [ - "https://w3id.org/dpv/owl#Location", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataExporter" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45218,9 +45659,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#LocalLocation" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45232,37 +45673,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" + "@value": "Indicates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Physical Environment" + "@value": "has data exporter" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#DataExporter" } ] }, { - "@id": "https://w3id.org/dpv/owl#ObservedPersonalData", + "@id": "https://w3id.org/dpv/owl#DifferentialPrivacy", "@type": [ + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "_:N0a23f1583c9349c29f2ebbf64a21ef82" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45272,10 +45718,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ObservedData" - }, - { - "@id": "https://w3id.org/dpv/owl#CollectedPersonalData" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45287,37 +45730,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Personal Data" + "@value": "Differential Privacy" } ] }, { - "@id": "https://w3id.org/dpv/owl#ExplicitlyExpressedConsent", + "@id": "_:N0a23f1583c9349c29f2ebbf64a21ef82", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Data Protection Engineering" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#SmallScaleOfDataSubjects", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubjectScale", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0018" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45327,39 +45781,33 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ExpressedConsent" + "@id": "https://w3id.org/dpv/owl#DataSubjectScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" + "@value": "Scale of data subjects considered small or limited within the context" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + "@value": "Small Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/owl#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv/owl#CybersecurityTraining", "@type": [ - "https://w3id.org/dpv/owl#EvaluationScoring", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -45370,18 +45818,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nb94f10864621444791486cefbc9be514" + "@id": "_:N7625f223f7e74c2699950a2dce6eb54d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45391,7 +45833,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EvaluationScoring" + "@id": "https://w3id.org/dpv/owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45403,53 +45845,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" + "@value": "Training methods related to cybersecurity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scoring of Individuals" + "@value": "Cybersecurity Training" } ] }, { - "@id": "_:Nb94f10864621444791486cefbc9be514", + "@id": "_:N7625f223f7e74c2699950a2dce6eb54d", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv/owl#hasRelationWithDataSubject", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Entity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N760f94371f08449b9a1801f2c34dd75d" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45457,9 +45898,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45471,48 +45912,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" + "@value": "Indicates the relation between specified Entity and Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" - } - ] - }, - { - "@id": "_:N760f94371f08449b9a1801f2c34dd75d", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + "@value": "has relation with data subject" } ], - "https://schema.org/url": [ + "https://schema.org/domainIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#Principle", + "@id": "https://w3id.org/dpv/owl#CorrectingProcessOutput", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-12" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45522,7 +45952,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45534,48 +45964,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representation of values or norms that must be taken into consideration when conducting activities" + "@value": "Involvement where entity can correct the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Principle" + "@value": "Correcting Process Output" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImproveHealthcare", + "@id": "https://w3id.org/dpv/owl#mitigatesRisk", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@id": "https://w3id.org/dpv/owl#Risk" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 2.16" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45587,21 +46021,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases" + "@value": "Indicates risks mitigated by this concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Healthcare" + "@value": "mitigates risk" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#RiskMitigationMeasure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Risk" } ] }, { - "@id": "https://w3id.org/dpv/owl#OftenFrequency", + "@id": "https://w3id.org/dpv/owl#RandomLocation", "@type": [ - "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -45628,7 +46072,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Frequency" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45640,32 +46084,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurrences are often or frequent, but not continuous" + "@value": "Location that is random or unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "Random Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#CustomerManagement", + "@id": "https://w3id.org/dpv/owl#Authority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45675,7 +46118,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#GovernmentalOrganisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45687,32 +46130,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" + "@value": "An authority with the power to create or enforce laws, or determine their compliance." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Management" + "@value": "Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestedServiceProvision", + "@id": "https://w3id.org/dpv/owl#PartiallyCompliant", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45722,7 +46165,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45734,31 +46177,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering services as requested by user or consumer" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + "@value": "Partially Compliant" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasJurisdiction", + "@id": "https://w3id.org/dpv/owl#hasRight", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#Right" } ], "http://purl.org/dc/terms/contributor": [ @@ -45769,7 +46206,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-11-18" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0067" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0061" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45786,37 +46231,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@value": "Indicates use or applicability of Right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has jurisdiction" + "@value": "has right" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Location" + "@id": "https://w3id.org/dpv/owl#Right" } ] }, { - "@id": "https://w3id.org/dpv/owl#RecipientUninformed", + "@id": "https://w3id.org/dpv/owl#DocumentRandomisedPseudonymisation", "@type": [ - "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N3f2709bcd5b1457c99523aeb75e55843" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45826,7 +46276,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityUninformed" + "@id": "https://w3id.org/dpv/owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45838,37 +46288,81 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Recipient is uninformed i.e. has not been informed about the specified context" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient Uninformed" + "@value": "Document Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#PrivateInformationRetrieval", + "@id": "_:N3f2709bcd5b1457c99523aeb75e55843", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/accessRights", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:accessRights" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Also used for specifying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasStorageCondition", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#StorageCondition" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ndb2761330cf946fe9fc7c58ff8614b05" + "@id": "_:Nff0542507d1d4f40be017eabf2e01a22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45876,9 +46370,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#hasProcessingCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45890,37 +46384,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "has storage condition" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#StorageCondition" } ] }, { - "@id": "_:Ndb2761330cf946fe9fc7c58ff8614b05", + "@id": "_:Nff0542507d1d4f40be017eabf2e01a22", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Data Protection Engineering" + "@value": "SPECIAL Project" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "https://specialprivacy.ercim.eu/" } ] }, { - "@id": "https://w3id.org/dpv/owl#SecretSharingSchemes", + "@id": "https://w3id.org/dpv/owl#DigitalLiteracy", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -45931,12 +46430,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nd14276aaf9994c0290f34636fd49ed15" + "@value": "2024-05-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45946,7 +46440,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45958,43 +46452,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "Digital Literacy" } ] }, { - "@id": "_:Nd14276aaf9994c0290f34636fd49ed15", + "@id": "https://w3id.org/dpv/owl#DeliveryOfGoods", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" - } + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#DistributionAgreement", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46004,7 +46487,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#RequestedServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46016,39 +46499,45 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract regarding supply of data or technologies between a distributor and a supplier" + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distribution Agreement" + "@value": "Delivery of Goods" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv/owl#Permission", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Rule", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-10-19" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@id": "https://w3id.org/dpv/examples/owl#E0028" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0066" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46058,53 +46547,50 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" - }, - { - "@id": "https://w3id.org/dpv/owl#ThirdPartyContract" + "@id": "https://w3id.org/dpv/owl#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party" + "@value": "A rule describing a permission to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Permission" } ] }, { - "@id": "https://w3id.org/dpv/owl#RandomLocation", + "@id": "https://w3id.org/dpv/owl#PublicPolicyMaking", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-02-14" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46114,7 +46600,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LocationFixture" + "@id": "https://w3id.org/dpv/owl#PublicBenefit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46126,33 +46612,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "Purposes associated with public policy making, such as the development of new laws" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Random Location" + "@value": "Public Policy Making" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolved", + "@id": "https://w3id.org/dpv/owl#ServiceConsumer", "@type": [ - "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46162,7 +46646,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46174,43 +46658,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are involved in the specified context" + "@value": "The entity that consumes or receives the service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human involved" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." + "@value": "Service Consumer" } ] }, { - "@id": "https://w3id.org/dpv/owl#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv/owl#PublicInterestObjected", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#PublicInterestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N4620569bf9414ddc83911b3e8ad7cb68" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46220,7 +46688,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#PublicInterestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46232,53 +46700,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "Status where the public interest activity was objected to by the Data Subject or another relevant entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Management Procedures" - } - ] - }, - { - "@id": "_:N4620569bf9414ddc83911b3e8ad7cb68", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Public Interest Objected" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentExpired", + "@id": "https://w3id.org/dpv/owl#CorrectingProcessInput", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Na06c0124eb2e425e887069ec2bba713b" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46288,7 +46735,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46300,64 +46747,62 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "Involvement where entity can correct input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@value": "Correcting Process Input" } ] }, { - "@id": "_:Na06c0124eb2e425e887069ec2bba713b", + "@id": "https://w3id.org/dpv/owl#ContractJurisdictionClause", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/created": [ { - "@value": "GConsent" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], - "https://schema.org/url": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/GConsent" + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Jurisdiction Clause" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdParty", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-21" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Ne124e2f53d0a4039aad2c3e5095041fd" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46367,7 +46812,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Recipient" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46379,44 +46824,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process" + "@value": "Status associated with use of Legitimate Interest as a legal basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities" + "@value": "Legitimate InterestStatus" } ] }, { - "@id": "_:Ne124e2f53d0a4039aad2c3e5095041fd", + "@id": "https://w3id.org/dpv/owl#isOrganistionalUnitOf", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "GDPR Art.4-10" + "@id": "https://w3id.org/dpv/owl#OrganisationalUnit" } ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" + "@id": "https://w3id.org/dpv/owl#Entity" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#Personalisation", - "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -46426,7 +46858,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2024-06-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46434,9 +46866,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46448,37 +46880,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." + "@value": "Indicates this entity is an organisational unit of the specified entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalisation" + "@value": "is organisational unit of" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@id": "https://w3id.org/dpv/owl#OrganisationalUnit" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#EntityUninformed", + "@id": "https://w3id.org/dpv/owl#hasNonPersonalDataProcess", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2023-12-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46486,11 +46927,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -46500,43 +46936,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating entity is uninformed i.e. has been not been informed about specified context" + "@value": "Indicates association with a Non-Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Uninformed" + "@value": "has non-personal data process" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#NonPersonalDataProcess" } ] }, { - "@id": "https://w3id.org/dpv/owl#RNGPseudonymisation", + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityImprovement", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N374d25b4f2bc4ca98946803e152179a1" + "@language": "en", + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46546,7 +46982,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/owl#DataInteroperabilityManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46558,53 +46994,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "Measures associated with improvement of data interoperability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RNG Pseudonymisation" - } - ] - }, - { - "@id": "_:N374d25b4f2bc4ca98946803e152179a1", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Data Interoperability Improvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv/owl#CollectedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/vocab/vann/example": [ { - "@id": "_:Nf6a9b4fa33b44e71b4d3dbb7655cd48d" + "@id": "https://w3id.org/dpv/examples/owl#E0046" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46614,7 +47039,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#CollectedData" + }, + { + "@id": "https://w3id.org/dpv/owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46626,58 +47054,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Request Deferred" + "@value": "Collected Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" - } - ] - }, - { - "@id": "_:Nf6a9b4fa33b44e71b4d3dbb7655cd48d", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GConsent" - } - ], - "https://schema.org/url": [ - { - "@value": "https://w3id.org/GConsent" + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasContractClauseFulfilmentStatus", + "@id": "https://w3id.org/dpv/owl#SupportInformedConsentDecision", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#ContractualClause" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#ContractFulfilmentStatus" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@language": "en", + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46685,9 +47099,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasStatus" + "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46699,47 +47113,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the fulfilment status of a contract clause" + "@value": "Supporting individuals with making a decision regarding their informed consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contract contract fulfilment status" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ContractualClause" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#ContractFulfilmentStatus" + "@value": "Support Informed Consent Decision" } ] }, { - "@id": "https://w3id.org/dpv/owl#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv/owl#ContractFulfilmentState", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nbcf47fb0bfc744c8a2b29cd923b8b3ad" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46749,7 +47143,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#ContractStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46761,48 +47155,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Status of fulfilment for a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" - } - ] - }, - { - "@id": "_:Nbcf47fb0bfc744c8a2b29cd923b8b3ad", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Contract Fulfilment State" } ] }, { - "@id": "https://w3id.org/dpv/owl#ReversingProcessInput", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestInformed", "@type": [ - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", + "https://w3id.org/dpv/owl#LegitimateInterestStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46812,7 +47185,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#LegitimateInterestStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46824,27 +47197,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse input of specified context" + "@value": "Status where the Legitimate Interest was informed to the data subject or other relevant entities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Input" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." + "@value": "Legitimate InterestInformed" } ] }, { - "@id": "https://w3id.org/dpv/owl#isDuring", + "@id": "https://w3id.org/dpv/owl#Process", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -46854,7 +47221,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-13" + "@value": "2024-05-09" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0041" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0031" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0005" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0006" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46871,26 +47252,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts occur 'during' this concept in some context" + "@value": "An action, activity, or method" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is during" + "@value": "Process" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegitimateInterestStatus", + "@id": "https://w3id.org/dpv/owl#DataTransferImpactAssessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46900,7 +47287,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46912,44 +47299,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with use of Legitimate Interest as a legal basis" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate InterestStatus" + "@value": "Data Transfer Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv/owl#Sector", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0070" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0064" + "@id": "https://w3id.org/dpv/examples/owl#E0043" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46957,11 +47336,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/owl#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -46971,26 +47345,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical measure" + "@value": "Sector" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@language": "en", + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ] }, { - "@id": "https://w3id.org/dpv/owl#FixedSingularLocation", + "@id": "https://w3id.org/dpv/owl#DataBreachNotification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LocationFixture", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -47001,13 +47376,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": " GDPR 34" + }, + { + "@language": "en", + "@value": " DGA 21.5 GDPR 33" + }, + { + "@language": "en", + "@value": "DGA 12.k" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47017,7 +47400,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FixedLocation" + "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47029,36 +47412,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Data Breach Notification" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataSource", + "@id": "https://w3id.org/dpv/owl#LegalComplianceAssessment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataSource" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47066,6 +47445,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ComplianceAssessment" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -47075,46 +47459,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "Assessment regarding legal compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data source" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#DataSource" + "@value": "Legal Compliance Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataExporter", + "@id": "https://w3id.org/dpv/owl#PartialAutomation", "@type": [ + "https://w3id.org/dpv/owl#AutomationLevel", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:Nfc12333118a94817b4004fe404f892aa" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0035" + "@id": "_:N632197379d2849bf8ca4106d0c83cc0e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47124,7 +47505,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalEntity" + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47136,54 +47517,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Exporter" + "@value": "Partial Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." + "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "_:Nfc12333118a94817b4004fe404f892aa", + "@id": "_:N632197379d2849bf8ca4106d0c83cc0e", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "EDPB Recommendations 01/2020 on Data Transfers" + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" } ], "https://schema.org/url": [ { - "@value": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@value": "https://www.iso.org/standard/74296.html" } ] }, { - "@id": "https://w3id.org/dpv/owl#CannotChallengeProcessOutput", + "@id": "https://w3id.org/dpv/owl#Compliant", "@type": [ - "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47193,7 +47574,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47205,37 +47586,104 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge the output of specified context" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process Output" + "@value": "Compliant" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#EducationalTraining", + "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N84cc7ae1f77b418496e17034146895c3" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#StaffTraining" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Training methods that are intended to provide education on topic(s)" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Educational Training" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvidedData", + "@id": "_:N84cc7ae1f77b418496e17034146895c3", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-06-15" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0049" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47245,7 +47693,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CollectedData" + "@id": "https://w3id.org/dpv/owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47257,27 +47705,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been provided by an entity" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provided Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Provided data involves one entity explicitly providing the data, which the other entity then collects" + "@value": "Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#AILiteracy", + "@id": "https://w3id.org/dpv/owl#FileSystemSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -47288,7 +47730,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N092fce2c573c46fb8f13351245b4c5c5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47298,7 +47745,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DigitalLiteracy" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47310,32 +47757,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI" + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AI Literacy" + "@value": "File System Security" } ] }, { - "@id": "https://w3id.org/dpv/owl#CodeOfConduct", + "@id": "_:N092fce2c573c46fb8f13351245b4c5c5", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PersonnelManagement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N3a7370111b804d3c95f0fdeefff88286" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47345,7 +47813,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/owl#HumanResourceManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47357,31 +47825,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "Personnel Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#SubsidiaryLegalEntity", + "@id": "_:N3a7370111b804d3c95f0fdeefff88286", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "Belgian DPA ROPA Template" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Personalisation", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47391,7 +47876,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47403,27 +47888,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal entity that operates as a subsidiary of another legal entity" + "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subsidiary Legal Entity" + "@value": "Personalisation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsumerStandardFormContract", + "@id": "https://w3id.org/dpv/owl#AuditRejected", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AuditStatus", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47433,7 +47929,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47445,49 +47941,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer Standard Form Contract" - } - ] - }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Audit Rejected" } ] }, { - "@id": "https://w3id.org/dpv/owl#LegalObligationStatus", + "@id": "https://w3id.org/dpv/owl#WithdrawConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" @@ -47495,7 +47960,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47505,7 +47970,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#WithdrawingFromProcess" + }, + { + "@id": "https://w3id.org/dpv/owl#ConsentControl" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47517,42 +47985,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with use of Legal Obligation as a legal basis" + "@value": "Control for withdrawing consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal ObligationStatus" + "@value": "Withdraw Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt" } ] }, { - "@id": "https://w3id.org/dpv/owl#IndustryConsortium", + "@id": "https://w3id.org/dpv/owl#PublicRelations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N54fd940e4d2b4f07b8767c6f57f8d39c" + "@id": "_:N0cbbdd84412e4846afebc8965c178f6e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47562,7 +48031,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Organisation" + "@id": "https://w3id.org/dpv/owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47574,48 +48043,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industry Consortium" + "@value": "Public Relations" } ] }, { - "@id": "_:N54fd940e4d2b4f07b8767c6f57f8d39c", + "@id": "_:N0cbbdd84412e4846afebc8965c178f6e", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ADMS controlled vocabulary" + "@value": "Belgian DPA ROPA Template" } ], "https://schema.org/url": [ { - "@value": "http://purl.org/adms" + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSubjectInformed", + "@id": "https://w3id.org/dpv/owl#hasContractStatus", "@type": [ - "https://w3id.org/dpv/owl#EntityInformedStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ContractStatus" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47623,9 +48096,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInformed" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47637,42 +48110,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating DataSubject has been informed about the specified context" + "@value": "Indicates the status of the contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Informed" + "@value": "has contract status" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Contract" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ContractStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#Context", + "@id": "https://w3id.org/dpv/owl#SecurityProcedure", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47684,24 +48167,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextually relevant information" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Context" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." + "@value": "Security Procedure" } ] }, { - "@id": "https://w3id.org/dpv/owl#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv/owl#CustomerRelationshipManagement", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -47709,13 +48186,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47725,7 +48202,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#MisusePreventionAndDetection" + "@id": "https://w3id.org/dpv/owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47737,32 +48214,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with fraud detection, prevention, and mitigation" + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" + "@value": "Customer Relationship Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#VitalInterestPending", + "@id": "https://w3id.org/dpv/owl#Authentication-PABC", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#VitalInterestStatus", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N21dabe3848ae4856b47874c97c69e853" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47772,7 +48254,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#VitalInterestStatus" + "@id": "https://w3id.org/dpv/owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47784,21 +48266,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the vital interest activity has not started" + "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest Pending" + "@value": "Authentication using PABC" } ] }, { - "@id": "https://w3id.org/dpv/owl#NotAutomated", + "@id": "_:N21dabe3848ae4856b47874c97c69e853", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Data Protection Engineering" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#FullAutomation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#AutomationLevel", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -47820,7 +48318,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N57295cef387c4848be4ddb9f4706e171" + "@id": "_:N4ad428e405484ab7a731a9fce56ec27a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47842,24 +48340,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system" + "@value": "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Automated" + "@value": "Full Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is necessary here as there is no automation" + "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "_:N57295cef387c4848be4ddb9f4706e171", + "@id": "_:N4ad428e405484ab7a731a9fce56ec27a", "@type": [ "https://schema.org/WebPage" ], @@ -47875,25 +48373,68 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#hasDataExporter", + "@id": "https://w3id.org/dpv/owl#AuditApproved", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#AuditStatus", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#DataExporter" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#AuditStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "State of being approved through the audit" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Audit Approved" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DataBreachImpactAssessment", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-04-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47901,9 +48442,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasEntity" + "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47915,25 +48456,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@value": "Impact Assessment concerning the consequences and impacts of a data breach" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data exporter" + "@value": "Data Breach Impact Assessment (DBIA)" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#DataExporter" + "@language": "en", + "@value": "Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv/owl#SupraNationalAuthority", "@type": [ - "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -47945,7 +48486,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N71a05bf29d764dd99b72e04d04bb6801" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47955,7 +48501,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47967,27 +48513,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "Supranational Authority" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractBreached", + "@id": "_:N71a05bf29d764dd99b72e04d04bb6801", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ADMS controlled vocabulary" + } + ], + "https://schema.org/url": [ + { + "@value": "http://purl.org/adms" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ActivityHalted", "@type": [ - "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47997,7 +48564,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ContractFulfilmentState" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48009,32 +48576,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stopped" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Breached" + "@value": "Activity Halted" } ] }, { - "@id": "https://w3id.org/dpv/owl#EnterIntoContract", + "@id": "https://w3id.org/dpv/owl#ReversingProcessOutput", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48044,7 +48611,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Contract" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48056,63 +48623,88 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Involvement where entity can reverse output of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Reversing Process Output" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process." } ] }, { - "@id": "https://w3id.org/dpv/owl#DerivedPersonalData", + "@id": "https://w3id.org/dpv/owl#serialisation-html", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/title": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "_:Nf12fd02ee73e44a8851ae8726b979bc9" + "@id": "https://w3id.org/dpv/dpv-owl.html" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0009" - }, + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasLocation", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0046" + "@id": "https://w3id.org/dpv/owl#Location" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N721f904dcc5f441182fa76086a4ce2da" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0060" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DerivedData" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@id": "https://w3id.org/dpv/owl#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48124,65 +48716,57 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" + "@value": "Indicates information about location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + "@value": "has location" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + "@id": "https://w3id.org/dpv/owl#Location" } ] }, { - "@id": "_:Nf12fd02ee73e44a8851ae8726b979bc9", + "@id": "_:N721f904dcc5f441182fa76086a4ce2da", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "DPVCG" + "@value": "SPECIAL Project" } ], "https://schema.org/url": [ { - "@value": "https://www.w3.org/community/dpvcg/" + "@value": "https://specialprivacy.ercim.eu/" } ] }, { - "@id": "https://w3id.org/dpv/owl#WithinDevice", + "@id": "https://w3id.org/dpv/owl#hasName", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Location", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#Entity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48190,11 +48774,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#LocalLocation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -48204,32 +48783,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a device, such as a smartphone" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Device" + "@value": "has name" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "https://w3id.org/dpv/owl#ComplianceUnknown", + "@id": "https://w3id.org/dpv/owl#ParentOfDataSubject", "@type": [ - "https://w3id.org/dpv/owl#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48239,7 +48823,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48251,26 +48835,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "Parent(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractTerminationClause", + "@id": "https://w3id.org/dpv/owl#Observe", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48278,6 +48868,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Obtain" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -48287,32 +48882,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Termination Clause" + "@value": "Observe" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataDeletionPolicy", + "@id": "https://w3id.org/dpv/owl#MultiNationalScale", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#GeographicCoverage", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48322,7 +48917,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48334,46 +48929,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding deletion of data" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Deletion Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy" + "@value": "Multi National Scale" } ] }, { - "@id": "https://w3id.org/dpv/owl#Prohibition", + "@id": "https://w3id.org/dpv/owl#DataExporter", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Rule", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2021-09-08" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0066" - }, + "@id": "_:N4268083db78c493d8de1aa2ea9ca7c67" + } + ], + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0029" + "@id": "https://w3id.org/dpv/examples/owl#E0035" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48383,7 +48973,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Rule" + "@id": "https://w3id.org/dpv/owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48395,74 +48985,59 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a prohibition to perform an activity" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prohibition" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#DataHandlingClause", - "@type": [ - "https://w3id.org/dpv/owl#LegalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ContractualTerms" + "@value": "Data Exporter" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." } + ] + }, + { + "@id": "_:N4268083db78c493d8de1aa2ea9ca7c67", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Conctractual clauses governing handling of data within or by an entity" + "@value": "EDPB Recommendations 01/2020 on Data Transfers" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Data Handling Clause" + "@value": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv/owl#VendorPayment", "@type": [ + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nb78ad068fb21465fbbd064803072141b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48472,7 +49047,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consultation" + "@id": "https://w3id.org/dpv/owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48484,71 +49059,34 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "Purposes associated with managing payment of vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Vendor Payment" } ] }, { - "@id": "https://w3id.org/dpv/owl#RightsImpactAssessment", + "@id": "_:Nb78ad068fb21465fbbd064803072141b", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#ImpactAssessment" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Impact assessment which involves determining the impact on rights and freedoms" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Rights Impact Assessment" + "@value": "Belgian DPA ROPA Template" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction" + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ] }, { - "@id": "https://w3id.org/dpv/owl#WithdrawingFromProcess", + "@id": "https://w3id.org/dpv/owl#CorrectingProcess", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", @@ -48584,32 +49122,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can withdraw a previously given assent from specified context" + "@value": "Involvement where entity can correct the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Withdrawing from Process" + "@value": "Correcting Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Correction of process refers to the ability to change how the process takes place" } ] }, { - "@id": "https://w3id.org/dpv/owl#Restrict", + "@id": "https://w3id.org/dpv/owl#PrivacyByDesign", "@type": [ + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:Naebcaa06728b47febca47e14581e9a3c" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48619,7 +49163,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Transform" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48631,48 +49175,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to apply a restriction on the processing of specific records" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Restrict" - } - ] - }, - { - "@id": "_:Naebcaa06728b47febca47e14581e9a3c", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Privacy by Design" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv/owl#TemporalDuration", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48682,7 +49215,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OptimisationForController" + "@id": "https://w3id.org/dpv/owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48694,37 +49227,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving existing products and services" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "Temporal Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#Derive", + "@id": "https://w3id.org/dpv/owl#hasPassiveEntity", "@type": [ - "https://w3id.org/dpv/owl#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "_:N38eea183a28d476cbd04adf33e1b1694" + "@id": "https://w3id.org/dpv/owl#Entity" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0009" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48732,9 +49259,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Obtain" + "@id": "https://w3id.org/dpv/owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48746,49 +49273,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "indicates the entity is passively involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" + "@value": "has passive entity" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + "@id": "https://w3id.org/dpv/owl#Entity" } ] }, { - "@id": "_:N38eea183a28d476cbd04adf33e1b1694", + "@id": "https://w3id.org/dpv/owl#hasApplicableLaw", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://w3id.org/dpv/owl#Law" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#AuditRequired", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#AuditStatus", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -48798,7 +49307,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48806,11 +49315,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#AuditStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -48820,32 +49324,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "Indicates applicability of a Law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Required" + "@value": "has applicable law" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Law" } ] }, { - "@id": "https://w3id.org/dpv/owl#Obligation", + "@id": "https://w3id.org/dpv/owl#UnknownApplicability", "@type": [ + "https://w3id.org/dpv/owl#Applicability", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Rule", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48855,7 +49364,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Rule" + "@id": "https://w3id.org/dpv/owl#Applicability" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48867,32 +49376,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obligation" + "@value": "Unknown Applicability" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here." } ] }, { - "@id": "https://w3id.org/dpv/owl#User", + "@id": "https://w3id.org/dpv/owl#SellInsightsFromData", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48902,7 +49417,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48914,32 +49429,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" + "@value": "Sell Insights from Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfContractualObligation", + "@id": "https://w3id.org/dpv/owl#Advertising", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48949,7 +49470,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv/owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48961,37 +49482,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" + "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Contractual Obligation" + "@value": "Advertising" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingDuration", + "@id": "https://w3id.org/dpv/owl#ContractAccepted", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0047" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49001,10 +49518,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingCondition" - }, - { - "@id": "https://w3id.org/dpv/owl#Duration" + "@id": "https://w3id.org/dpv/owl#ContractStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -49016,50 +49530,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions regarding duration or temporal limitation for processing" + "@value": "Status indicating the contract has been accepted by all parties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Duration" + "@value": "Contract Accepted" } ] }, { - "@id": "https://w3id.org/dpv/owl#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv/owl#RiskConcept", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Delaram Golpayegani, Rob Brennan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N9d55c5e1389642ca81d7613826eb2d64" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0010" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0045" + "@value": "2024-08-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49067,11 +49562,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#SensitivePersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -49081,43 +49571,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Special Category Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." + "@value": "Concepts associated with Risk, Risk Source, Consequences, and Impacts" } - ] - }, - { - "@id": "_:N9d55c5e1389642ca81d7613826eb2d64", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "GDPR Art.9-1" + "@language": "en", + "@value": "Risk Concept" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" + "@language": "en", + "@value": "RiskConcept is a generic concept that allows creation of taxonomies that can be used as risks, risk sources, consequences, and impacts" } ] }, { - "@id": "https://w3id.org/dpv/owl#RepairImpairments", + "@id": "https://w3id.org/dpv/owl#DataLiteracy", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -49128,7 +49602,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2024-05-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49138,7 +49612,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#DigitalLiteracy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -49150,38 +49624,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" + "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Repair Impairments" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@value": "Data Literacy" } ] }, { - "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation", + "@id": "https://w3id.org/dpv/owl#DataTransferLegalBasis", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "David Hickey, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49191,7 +49659,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -49203,18 +49671,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill an obligation" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Obligation" + "@value": "Data Transfer Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv/owl#HumanInvolvementForDecision", + "@id": "https://w3id.org/dpv/owl#HumanInvolvementForIntervention", "@type": [ "https://w3id.org/dpv/owl#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -49223,7 +49691,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-06" + "@value": "2022-09-05" } ], "http://purl.org/dc/terms/modified": [ @@ -49251,38 +49719,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" + "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for decision" + "@value": "Human Involvement for intervention" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." + "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." } ] }, { - "@id": "https://w3id.org/dpv/owl#ServiceProvision", + "@id": "https://w3id.org/dpv/owl#SporadicDataVolume", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49292,7 +49760,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Purpose" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -49304,26 +49772,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing service or product or activities" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provision" + "@value": "Sporadic Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractControl", + "@id": "https://w3id.org/dpv/owl#CommunicationManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49333,7 +49807,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityInvolvement" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -49345,37 +49819,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The control or activity associated with accepting, refusing, and other actions associated with a contract" + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Control" + "@value": "Communication Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestActionDelayed", + "@id": "https://w3id.org/dpv/owl#EntityInformed", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0058" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49385,7 +49860,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#EntityInformedStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -49397,37 +49872,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being delayed towards fulfilment" + "@value": "Status indicating entity has been informed about specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Action Delayed" + "@value": "Entity Informed" } ] }, { - "@id": "https://w3id.org/dpv/owl#DifferentialPrivacy", + "@id": "https://w3id.org/dpv/owl#RightExerciseActivity", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-11-02" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:Ncd5f292be2c24debbf9ab1cf17e8499e" + "@id": "https://w3id.org/dpv/examples/owl#E0059" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49437,7 +49912,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -49449,48 +49924,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" + "@value": "An activity representing an exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Differential Privacy" - } - ] - }, - { - "@id": "_:Ncd5f292be2c24debbf9ab1cf17e8499e", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Protection Engineering" + "@value": "Right Exercise Activity" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@language": "en", + "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." } ] }, { - "@id": "https://w3id.org/dpv/owl#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv/owl#Technology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49498,11 +49962,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -49512,39 +49971,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "Technology" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement", + "@id": "https://w3id.org/dpv/owl#hasCountry", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalMeasure", - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@id": "https://w3id.org/dpv/owl#Country" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49552,61 +50014,45 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Contract" - }, + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#LegalAgreement" + "@id": "https://w3id.org/dpv/owl#hasLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" + "@value": "Indicates applicability of specified country" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Agreement" + "@value": "has country" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@id": "https://w3id.org/dpv/owl#Country" } ] }, { - "@id": "https://w3id.org/dpv/owl#ImproveTransportMobility", + "@id": "https://w3id.org/dpv/owl#TerminateContract", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.16" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49614,11 +50060,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#PublicBenefit" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -49628,27 +50069,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving traffic, public transport systems or costs for drivers" + "@value": "Control for terminating a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Transport and Mobility" + "@value": "Terminate Contract" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractAccepted", + "@id": "https://w3id.org/dpv/owl#ChallengingProcessInput", "@type": [ - "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49658,7 +50104,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ContractStatus" + "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -49670,21 +50116,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the contract has been accepted by all parties" + "@value": "Involvement where entity can challenge input of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Accepted" + "@value": "Challenging Process Input" } ] }, { - "@id": "https://w3id.org/dpv/owl#Query", + "@id": "https://w3id.org/dpv/owl#SingularDataVolume", "@type": [ + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -49705,7 +50151,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Consult" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -49717,32 +50163,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Query" + "@value": "Singular Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#PaymentManagement", + "@id": "https://w3id.org/dpv/owl#IncidentManagementProcedures", "@type": [ - "https://w3id.org/dpv/owl#Purpose", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N7563129eb54c41e88ddbf6aef4984917" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49752,7 +50203,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServiceProvision" + "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -49764,18 +50215,34 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" + "@value": "Procedures related to management of incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Management" + "@value": "Incident Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv/owl#SupportContractNegotiation", + "@id": "_:N7563129eb54c41e88ddbf6aef4984917", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Consultation", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -49783,19 +50250,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.15" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49805,7 +50266,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -49817,21 +50278,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting entities, including individuals, with negotiating a contract and its terms and conditions" + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Contract Negotiation" + "@value": "Consultation" } ] }, { - "@id": "https://w3id.org/dpv/owl#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv/owl#ActivityNotCompleted", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#ActivityStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -49842,12 +50303,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Ne574fff0d1724d48b9588a1ef5c0b02d" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49857,7 +50313,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#ActivityStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -49869,53 +50325,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "State of an activity that could not be completed, but has reached some end state" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" - } - ] - }, - { - "@id": "_:Ne574fff0d1724d48b9588a1ef5c0b02d", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Activity Not Completed" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion." } ] }, { - "@id": "https://w3id.org/dpv/owl#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv/owl#ProvidedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N56879e67852a458882f672c2f0c40543" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49925,7 +50365,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" + "@id": "https://w3id.org/dpv/owl#CollectedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -49937,48 +50377,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" + "@value": "Data that has been provided by an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" - } - ] - }, - { - "@id": "_:N56879e67852a458882f672c2f0c40543", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Provided Data" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Provided data involves one entity explicitly providing the data, which the other entity then collects" } ] }, { - "@id": "https://w3id.org/dpv/owl#ChallengingProcess", + "@id": "https://w3id.org/dpv/owl#SellProducts", "@type": [ - "https://w3id.org/dpv/owl#EntityPermissiveInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49988,7 +50418,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50000,26 +50430,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge the process of specified context" + "@value": "Purposes associated with selling products or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process" + "@value": "Sell Products" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." } ] }, { - "@id": "https://w3id.org/dpv/owl#Duration", + "@id": "https://w3id.org/dpv/owl#ObligationFulfilled", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RuleFulfilmentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -50030,15 +50461,48 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-09-10" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0070" - }, + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0050" + "@id": "https://w3id.org/dpv/owl#RuleFulfilmentStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Obligation Fulfilled" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#IdentifyingPersonalData", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50048,7 +50512,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50060,18 +50524,70 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "Identifying Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubjectRepresentative", + "@id": "https://w3id.org/dpv/owl#hasSector", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Sector" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has sector" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Sector" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#DataTransferNotice", "@type": [ "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -50079,13 +50595,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 5.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50095,7 +50617,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50107,27 +50629,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@value": "Notice for the legal entity for the transfer of its data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "Data Transfer Notice" } ] }, { - "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExerciseCompleted", + "@id": "https://w3id.org/dpv/owl#Destruct", "@type": [ + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N5ea93c7c70074b92b6b2ea7507a31bc0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50137,7 +50664,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus" + "@id": "https://w3id.org/dpv/owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50149,39 +50676,55 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the official authority has been exercised to completion" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority Exercise Completed" + "@value": "Destruct" } ] }, { - "@id": "https://w3id.org/dpv/owl#SubProcessorAgreement", + "@id": "_:N5ea93c7c70074b92b6b2ea7507a31bc0", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Duration", "@type": [ - "https://w3id.org/dpv/owl#LegalBasis", - "https://w3id.org/dpv/owl#LegalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@id": "https://w3id.org/dpv/examples/owl#E0070" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0050" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50191,38 +50734,34 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor" + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Duration" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasPersonalDataProcess", + "@id": "https://w3id.org/dpv/owl#NotApplicable", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#PersonalDataProcess" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Applicability", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -50232,7 +50771,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-11" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50240,6 +50779,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Applicability" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -50249,31 +50793,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Personal Data Process" + "@value": "Concept indicating the information or context is not applicable" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data process" + "@value": "Not Applicable" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/owl#PersonalDataProcess" + "@language": "en", + "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion." } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractStatus", + "@id": "https://w3id.org/dpv/owl#TrustedComputing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N6644ddaca73b464fbf7713b51bc03ace" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50283,7 +50839,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Status" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50295,21 +50851,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with a contract" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Status" + "@value": "Trusted Computing" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBreachNotification", + "@id": "_:N6644ddaca73b464fbf7713b51bc03ace", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#PhysicalInterceptionProtection", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", + "https://w3id.org/dpv/owl#PhysicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -50326,15 +50898,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": " DGA 21.5 GDPR 33" - }, - { - "@language": "en", - "@value": "DGA 12.k" - }, - { - "@language": "en", - "@value": " GDPR 34" + "@value": "NIST SP 800-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50344,7 +50908,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotification" + "@id": "https://w3id.org/dpv/owl#PhysicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50356,21 +50920,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" + "@value": "Physical protection against interception e.g. by posting a guard" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Notification" + "@value": "Physical Interception Protection" } ] }, { - "@id": "https://w3id.org/dpv/owl#Retrieve", + "@id": "https://w3id.org/dpv/owl#Share", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ @@ -50381,7 +50945,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Na4cb856489e7482f992b2e3fc82e707b" + "@id": "_:N0842fe93fb0e49548d0a2db5e571ed6b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50391,7 +50955,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50403,18 +50967,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "to give data (or a portion of it) to others" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Share" } ] }, { - "@id": "_:Na4cb856489e7482f992b2e3fc82e707b", + "@id": "_:N0842fe93fb0e49548d0a2db5e571ed6b", "@type": [ "https://schema.org/WebPage" ], @@ -50430,25 +50994,32 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#hasSensitivityLevel", + "@id": "https://w3id.org/dpv/owl#ProvidePersonalisedRecommendations", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#SensitivityLevel" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-11-26" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N166924a52c6245559f6134ae214cf048" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50456,6 +51027,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -50465,37 +51041,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated level of sensitivity" + "@value": "Purposes associated with creating and providing personalised recommendations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sensitivity level" + "@value": "Provide Personalised Recommendations" + } + ] + }, + { + "@id": "_:N166924a52c6245559f6134ae214cf048", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv/owl#SensitivityLevel" + "@value": "https://specialprivacy.ercim.eu/" } ] }, { - "@id": "https://w3id.org/dpv/owl#Expected", + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityOfController", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ExpectationStatus", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2021-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50505,7 +51092,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ExpectationStatus" + "@id": "https://w3id.org/dpv/owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50517,46 +51104,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was expected" + "@value": "Activities are necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expected" + "@value": "Official Authority of Controller" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataBreachNotice", + "@id": "https://w3id.org/dpv/owl#hasEntityInvolvement", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": " DGA 21.5 GDPR 33" - }, - { - "@language": "en", - "@value": "DGA 12.k" - }, - { - "@language": "en", - "@value": " GDPR 34" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50564,11 +51136,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#SecurityIncidentNotice" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -50578,32 +51145,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" + "@value": "Indicates involvement of an entity in specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Notice" + "@value": "has entity involvement" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#EntityInvolvement" } ] }, { - "@id": "https://w3id.org/dpv/owl#SellInsightsFromData", + "@id": "https://w3id.org/dpv/owl#hasGeographicCoverage", "@type": [ - "https://w3id.org/dpv/owl#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50611,9 +51187,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#SellProducts" + "@id": "https://w3id.org/dpv/owl#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50625,38 +51201,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" + "@value": "Indicates the geographic coverage (of specified context)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Insights from Data" + "@value": "has geographic coverage" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@id": "https://w3id.org/dpv/owl#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonnelHiring", + "@id": "https://w3id.org/dpv/owl#ConsentStatus", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N4434ffeb568f48f097250dc01f92ffaa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50666,7 +51245,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#PersonnelManagement" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50678,20 +51257,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of hiring processes of personnel" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Consent Status" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ] }, { - "@id": "https://w3id.org/dpv/owl#NonPersonalData", + "@id": "_:N4434ffeb568f48f097250dc01f92ffaa", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Infer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -50702,7 +51304,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0009" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50712,7 +51325,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#Derive" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50724,37 +51337,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "to infer data from existing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data" + "@value": "Infer" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ] }, { - "@id": "https://w3id.org/dpv/owl#PersonalDataProcess", + "@id": "https://w3id.org/dpv/owl#AuthorityInformed", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#EntityInformedStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-09" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50764,7 +51378,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Process" + "@id": "https://w3id.org/dpv/owl#EntityInformed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50776,31 +51390,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving personal data" + "@value": "Status indicating Authority has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Process" + "@value": "Authority Informed" } ] }, { - "@id": "https://w3id.org/dpv/owl#ThirdCountry", + "@id": "https://w3id.org/dpv/owl#SocialMediaMarketing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50810,7 +51425,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Country" + "@id": "https://w3id.org/dpv/owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50822,38 +51437,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "Purposes associated with conducting marketing through social media" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country" + "@value": "Social Media Marketing" } ] }, { - "@id": "https://w3id.org/dpv/owl#CommercialResearch", + "@id": "https://w3id.org/dpv/owl#DataSource", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "https://w3id.org/dpv/examples/owl#E0012" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50863,10 +51476,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CommercialPurpose" - }, - { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50878,26 +51488,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "The source or origin of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Research" + "@value": "Data Source" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" + "@language": "en", + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ] }, { - "@id": "https://w3id.org/dpv/owl#DigitalSignatures", + "@id": "https://w3id.org/dpv/owl#SmallDataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#DataVolume", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -50908,12 +51519,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nb38f0874a8b34b869a06d90ff5e038c9" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50923,7 +51529,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#DataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50935,47 +51541,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Signatures" - } - ] - }, - { - "@id": "_:Nb38f0874a8b34b869a06d90ff5e038c9", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Small Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/owl#RiskConcept", + "@id": "https://w3id.org/dpv/owl#CollectedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Delaram Golpayegani, Rob Brennan, Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-16" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50983,56 +51568,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Concepts associated with Risk, Risk Source, Consequences, and Impacts" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Risk Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "RiskConcept is a generic concept that allows creation of taxonomies that can be used as risks, risk sources, consequences, and impacts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#isNotApplicableFor", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scope" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -51044,51 +51582,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept or information is not applicable for specified context" + "@value": "Data that has been obtained by collecting it from a source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is not applicable for" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Scope" + "@value": "Collected Data" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasRule", + "@id": "https://w3id.org/dpv/owl#PrivacyByDefault", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#Rule" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -51100,41 +51635,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a rule within specified context" + "@value": "Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has rule" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Rule" + "@value": "Privacy by Default" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProcessingContext", + "@id": "https://w3id.org/dpv/owl#ServiceOptimisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51144,7 +51670,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@id": "https://w3id.org/dpv/owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -51156,36 +51682,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "Purposes associated with optimisation of services or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Context" + "@value": "Service Optimisation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ] }, { - "@id": "https://w3id.org/dpv/owl#Location", + "@id": "https://w3id.org/dpv/owl#DashboardNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0060" + "@id": "_:N24649780b5674eada609d359d4a7ea5e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51195,7 +51723,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + "@id": "https://w3id.org/dpv/owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -51207,24 +51735,34 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@value": "A notice that is provided within a dashboard also used for other purposes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" + "@value": "Dashboard Notice" } + ] + }, + { + "@id": "_:N24649780b5674eada609d359d4a7ea5e", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv/owl#AcademicResearch", + "@id": "https://w3id.org/dpv/owl#NonCommercialPurpose", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -51232,13 +51770,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 4.4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51248,7 +51792,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -51260,37 +51804,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" + "@value": "Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" + "@value": "Non-commercial Purpose" } ] }, { - "@id": "https://w3id.org/dpv/owl#Subscriber", + "@id": "https://w3id.org/dpv/owl#StorageCondition", "@type": [ - "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0011" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0048" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51300,7 +51846,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#ProcessingCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -51312,38 +51858,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscriber" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" + "@value": "Storage Condition" } ] }, { - "@id": "https://w3id.org/dpv/owl#Advertising", + "@id": "https://w3id.org/dpv/owl#FulfilmentOfContractualObligation", "@type": [ - "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51353,7 +51893,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Marketing" + "@id": "https://w3id.org/dpv/owl#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -51365,49 +51905,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Advertising" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@value": "Fulfilment of Contractual Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#LargeScaleProcessing", + "@id": "https://w3id.org/dpv/owl#HashFunctions", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ProcessingScale", + "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N867dd8ab39b44ec193d586830837e6dd" + "@id": "_:N196b08b288ca41ecb03bf669932cc2fb" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51417,7 +51945,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ProcessingScale" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -51429,60 +51957,85 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@value": "Hash Functions" } ] }, { - "@id": "_:N867dd8ab39b44ec193d586830837e6dd", + "@id": "_:N196b08b288ca41ecb03bf669932cc2fb", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv/owl#StandardsConformance", + "@id": "https://w3id.org/dpv/owl#ContractOfferReceived", "@type": [ + "https://w3id.org/dpv/owl#ContractStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#ContractStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "DGA 12.d" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract offer has been received" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Offer Received" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#EULA", + "@type": [ + "https://w3id.org/dpv/owl#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51492,7 +52045,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -51504,37 +52057,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities undertaken to ensure or achieve conformance with standards" + "@value": "End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standards Conformance" + "@value": "End User License Agreement (EULA)" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv/owl#FederatedLocations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", + "https://w3id.org/dpv/owl#LocationFixture", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:N89a8ad86e1b3418e91d361afde82209d" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51544,7 +52098,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatus" + "@id": "https://w3id.org/dpv/owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -51556,42 +52110,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" - } - ] - }, - { - "@id": "_:N89a8ad86e1b3418e91d361afde82209d", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GConsent" - } - ], - "https://schema.org/url": [ - { - "@value": "https://w3id.org/GConsent" + "@value": "Federated Locations" } ] }, { - "@id": "https://w3id.org/dpv/owl#UnverifiedData", + "@id": "https://w3id.org/dpv/owl#OftenFrequency", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Frequency", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -51602,7 +52135,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51612,7 +52151,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Data" + "@id": "https://w3id.org/dpv/owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -51624,36 +52163,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" + "@value": "Frequency where occurrences are often or frequent, but not continuous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unverified Data" + "@value": "Often Frequency" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasName", + "@id": "https://w3id.org/dpv/owl#ForProfitOrganisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51661,6 +52201,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Organisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -51670,23 +52215,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has name" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Entity" + "@value": "For-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv/owl#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv/owl#PersonnelHiring", "@type": [ "https://w3id.org/dpv/owl#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -51694,13 +52234,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51710,7 +52250,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ServicePersonalisation" + "@id": "https://w3id.org/dpv/owl#PersonnelManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -51722,38 +52262,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with personalisation of interfaces presented to the user" + "@value": "Purposes associated with management and execution of hiring processes of personnel" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User Interface Personalisation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples of user-interface personalisation include changing the language to match the locale" + "@value": "Personnel Hiring" } ] }, { - "@id": "https://w3id.org/dpv/owl#Profiling", + "@id": "https://w3id.org/dpv/owl#SecurityRoleProcedures", "@type": [ - "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N29679b849176408d98083da0b2cccbb1" + "@id": "_:N0bf3eda0f5ca48018661a626c23efde8" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51763,7 +52302,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Use" + "@id": "https://w3id.org/dpv/owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -51775,49 +52314,58 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "Procedures related to security roles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profiling" + "@value": "Security Role Procedures" } ] }, { - "@id": "_:N29679b849176408d98083da0b2cccbb1", + "@id": "_:N0bf3eda0f5ca48018661a626c23efde8", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "ENISA 5G Cybersecurity Standards" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataControllerContract", + "@id": "https://w3id.org/dpv/owl#hasAutomationLevel", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#LegalBasis", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#AutomationLevel" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51825,46 +52373,52 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#Contract" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies" + "@value": "Indicates the level of automation involved in implementation of the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller Contract" + "@value": "has automation level" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#AutomationLevel" } ] }, { - "@id": "https://w3id.org/dpv/owl#Tourist", + "@id": "https://w3id.org/dpv/owl#CloudLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#DataSubject", + "https://w3id.org/dpv/owl#Location", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51874,7 +52428,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataSubject" + "@id": "https://w3id.org/dpv/owl#RemoteLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -51886,32 +52440,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" + "@value": "Cloud Location" } ] }, { - "@id": "https://w3id.org/dpv/owl#RequestRequiredActionPerformed", + "@id": "https://w3id.org/dpv/owl#ConsentUnknown", "@type": [ + "https://w3id.org/dpv/owl#ConsentStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#RequestStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nc08a481659e0474bab7113fea087b4bf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51921,7 +52480,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#RequestStatus" + "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -51933,37 +52492,58 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's required action having been performed by the other party" + "@value": "State where information about consent is not available or is unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Required Action Performed" + "@value": "Consent Unknown" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ] }, { - "@id": "https://w3id.org/dpv/owl#ConsentRequested", + "@id": "_:Nc08a481659e0474bab7113fea087b4bf", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#ConsentStatus", - "http://www.w3.org/2002/07/owl#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "GConsent" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "https://w3id.org/GConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasAssessment", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Assessment" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "_:N60d8ae3e6050401989af434ea4cd1b53" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51971,9 +52551,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/owl#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -51985,54 +52565,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "Indicates a relevant assessment associated with the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" - } - ] - }, - { - "@id": "_:N60d8ae3e6050401989af434ea4cd1b53", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GConsent" + "@value": "has assessment" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://w3id.org/GConsent" + "@id": "https://w3id.org/dpv/owl#Assessment" } ] }, { - "@id": "https://w3id.org/dpv/owl#MediumDataVolume", + "@id": "https://w3id.org/dpv/owl#LegitimateInterestOfThirdParty", "@type": [ - "https://w3id.org/dpv/owl#DataVolume", + "https://w3id.org/dpv/owl#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52042,7 +52605,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataVolume" + "@id": "https://w3id.org/dpv/owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -52054,18 +52617,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Legitimate Interests of a Third Party in conducting specified activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Data Volume" + "@value": "Legitimate Interest of Third Party" } ] }, { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods", + "@id": "https://w3id.org/dpv/owl#WebBrowserSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/owl#TechnicalMeasure", @@ -52084,7 +52647,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Naff59b3a2f7b42f3bf29fb19076b93f2" + "@id": "_:N4bccbaf13c59403da27ee7f838ec4978" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52094,7 +52657,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -52106,18 +52669,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "WebBrowser Security" } ] }, { - "@id": "_:Naff59b3a2f7b42f3bf29fb19076b93f2", + "@id": "_:N4bccbaf13c59403da27ee7f838ec4978", "@type": [ "https://schema.org/WebPage" ], @@ -52133,30 +52696,20 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#isBefore", + "@id": "https://w3id.org/dpv/owl#hasIndicationMethod", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52173,58 +52726,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is before" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#RightExerciseActivity" + "@value": "has indication method" } ] }, { - "@id": "https://w3id.org/dpv/owl#CollectedPersonalData", + "@id": "https://w3id.org/dpv/owl#Analyse", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-05-07" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0046" + "@id": "_:N36a841d2203545cba629b1ac419131d6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52234,10 +52761,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CollectedData" - }, - { - "@id": "https://w3id.org/dpv/owl#PersonalData" + "@id": "https://w3id.org/dpv/owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -52249,42 +52773,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "to study or examine the data in detail" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Personal Data" + "@value": "Analyse" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" } ] }, { - "@id": "https://w3id.org/dpv/owl#ProvidedPersonalData", + "@id": "_:N36a841d2203545cba629b1ac419131d6", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#AnonymisedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0046" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52294,10 +52828,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/owl#ProvidedData" + "@id": "https://w3id.org/dpv/owl#NonPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -52309,38 +52840,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been provided by an entity such as the Data Subject" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provided Personal Data" + "@value": "Anonymised Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects" + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." } ] }, { - "@id": "https://w3id.org/dpv/owl#Assessment", + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExercisePending", "@type": [ + "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52350,7 +52876,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/owl#OfficialAuthorityExerciseStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -52362,43 +52888,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "Status where the official authority has not been exercised" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment" + "@value": "Official Authority Exercise Pending" } ] }, { - "@id": "https://w3id.org/dpv/owl#TrustedExecutionEnvironment", + "@id": "https://w3id.org/dpv/owl#DataProtectionOfficer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-12-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N18db57b7a84f4caf91cd982c9e02b860" + "@id": "_:Ncc37e9c2bcf3499f8487a49dc8b229bb" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52408,7 +52933,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/owl#Representative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -52420,43 +52945,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environment" + "@value": "Data Protection Officer" } ] }, { - "@id": "_:N18db57b7a84f4caf91cd982c9e02b860", + "@id": "_:Ncc37e9c2bcf3499f8487a49dc8b229bb", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Data Protection Engineering" + "@value": "GDPR Art.37" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#ContractRefused", + "@id": "https://w3id.org/dpv/owl#ThirdPartyDataSource", "@type": [ - "https://w3id.org/dpv/owl#ContractStatus", + "https://w3id.org/dpv/owl#DataSource", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52466,7 +52991,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#ContractStatus" + "@id": "https://w3id.org/dpv/owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -52478,37 +53003,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the contract has been refused by one or more parties" + "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Refused" + "@value": "Third Party as Data Source" } ] }, { - "@id": "https://w3id.org/dpv/owl#DocumentSecurity", + "@id": "https://w3id.org/dpv/owl#ContractDisputeResolutionClause", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Ncc6e15fb0a264827a9fd1db9ea07017b" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52516,11 +53030,6 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/owl#SecurityMethod" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -52530,47 +53039,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Security" - } - ] - }, - { - "@id": "_:Ncc6e15fb0a264827a9fd1db9ea07017b", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Contract DisputeResolution Clause" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasIndicationMethod", + "@id": "https://w3id.org/dpv/owl#DataRestorationPolicy", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/owl#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52578,6 +53072,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataProcessingPolicy" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -52587,20 +53086,25 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "Policy regarding restoration of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has indication method" + "@value": "Data Restoration Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Restoration can refer to how data is restored from a backup" } ] }, { - "@id": "https://w3id.org/dpv/owl#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv/owl#NonProfitOrganisation", "@type": [ - "https://w3id.org/dpv/owl#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], @@ -52612,12 +53116,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nc82d92f94cae4c9abc15495b81e4d1bf" + "@id": "_:Nffa707093f22451f94a9c87ea528cd8c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52627,7 +53137,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -52639,43 +53149,110 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "Non-Profit Organisation" } ] }, { - "@id": "_:Nc82d92f94cae4c9abc15495b81e4d1bf", + "@id": "_:Nffa707093f22451f94a9c87ea528cd8c", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "ADMS controlled vocabulary" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "http://purl.org/adms" } ] }, { - "@id": "https://w3id.org/dpv/owl#FeeNotRequired", + "@id": "https://w3id.org/dpv/owl#hasRecipientThirdParty", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ThirdParty" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasRecipient" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has recipient third party" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#ThirdParty" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#IPRManagement", "@type": [ - "https://w3id.org/dpv/owl#FeeRequirement", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 3.1.c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52685,7 +53262,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#FeeRequirement" + "@id": "https://w3id.org/dpv/owl#RightsManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -52697,32 +53274,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context" + "@value": "Management of Intellectual Property Rights with a view to identify and safeguard and enforce them" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fee Not Required" + "@value": "Intellectual Property Rights Management" } ] }, { - "@id": "https://w3id.org/dpv/owl#OralNotice", + "@id": "https://w3id.org/dpv/owl#Remove", "@type": [ - "https://w3id.org/dpv/owl#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Processing", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N8f1327f6a87249cea331ae96050bb8c5" + "@id": "_:Nf1b55d8bf5ca495598c0565761268d21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52732,7 +53309,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Notice" + "@id": "https://w3id.org/dpv/owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -52744,52 +53321,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice provided orally or verbally" + "@value": "to destruct or erase data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oral Notice" + "@value": "Remove" } ] }, { - "@id": "_:N8f1327f6a87249cea331ae96050bb8c5", + "@id": "_:Nf1b55d8bf5ca495598c0565761268d21", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ICO - What methods can we use to provide privacy information?" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv/owl#isApplicableFor", + "@id": "https://w3id.org/dpv/owl#hasInvolvement", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Scope" + "@id": "https://w3id.org/dpv/owl#InvolvementStatus" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52797,6 +53374,11 @@ "@id": "https://w3id.org/dpv/owl#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -52806,26 +53388,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept or information is applicable for specified context" + "@value": "Indicates the involvement status for the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is applicable for" + "@value": "has involvement" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Scope" + "@id": "https://w3id.org/dpv/owl#InvolvementStatus" } ] }, { - "@id": "https://w3id.org/dpv/owl#Likelihood", + "@id": "https://w3id.org/dpv/owl#hasService", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Service" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -52835,12 +53422,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0068" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52857,43 +53439,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "Indicates associated with the specified service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Likelihood" + "@value": "has service" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + "@id": "https://w3id.org/dpv/owl#Service" } ] }, { - "@id": "https://w3id.org/dpv/owl#InformationFlowControl", + "@id": "https://w3id.org/dpv/owl#Citizen", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#TechnicalMeasure", + "https://w3id.org/dpv/owl#DataSubject", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N202fee9fc40a461eaf393e5dcb1c0db4" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52903,7 +53479,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -52915,47 +53491,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "Citizen" } ] }, { - "@id": "_:N202fee9fc40a461eaf393e5dcb1c0db4", + "@id": "https://w3id.org/dpv/owl#TrustedExecutionEnvironment", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#TechnicalMeasure", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Harshvardhan J. Pandit" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } - ] - }, - { - "@id": "https://w3id.org/dpv/owl#JointDataControllers", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@id": "_:N3264fb325ae844bba2b56701f600a865" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52965,7 +53537,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#DataController" + "@id": "https://w3id.org/dpv/owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -52977,19 +53549,29 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers" + "@value": "Trusted Execution Environment" + } + ] + }, + { + "@id": "_:N3264fb325ae844bba2b56701f600a865", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Data Protection Engineering" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ] } diff --git a/2.1-dev/dpv/dpv-owl.n3 b/2.1-dev/dpv/dpv-owl.n3 index 45007964d..41731e528 100644 --- a/2.1-dev/dpv/dpv-owl.n3 +++ b/2.1-dev/dpv/dpv-owl.n3 @@ -1149,11 +1149,11 @@ dpv-owl:Combine a rdfs:Class, dpv-owl:Processing ; dct:created "2019-05-07"^^xsd:date ; dct:source [ a schema:WebPage ; - schema:name "SPECIAL Project" ; - schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ], - [ a schema:WebPage ; schema:name "GDPR Art.4-2" ; - schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ] ; + schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ], + [ a schema:WebPage ; + schema:name "SPECIAL Project" ; + schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Transform ; sw:term_status "accepted"@en ; @@ -1670,11 +1670,11 @@ dpv-owl:Consult a rdfs:Class, dpv-owl:Processing ; dct:created "2019-05-07"^^xsd:date ; dct:source [ a schema:WebPage ; - schema:name "GDPR Art.4-2" ; - schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ], - [ a schema:WebPage ; schema:name "SPECIAL Project" ; - schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ] ; + schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ], + [ a schema:WebPage ; + schema:name "GDPR Art.4-2" ; + schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Use ; sw:term_status "accepted"@en ; @@ -6143,6 +6143,39 @@ dpv-owl:Obligation a rdfs:Class, skos:definition "A rule describing an obligation for performing an activity"@en ; skos:prefLabel "Obligation"@en . +dpv-owl:ObligationFulfilled a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed"@en ; + skos:prefLabel "Obligation Fulfilled"@en . + +dpv-owl:ObligationUnfulfilled a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity"@en ; + skos:prefLabel "Obligation Unfulfilled"@en . + +dpv-owl:ObligationViolated a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation"@en ; + skos:prefLabel "Obligation Violated"@en . + dpv-owl:Observe a rdfs:Class, owl:Class, dpv-owl:Processing ; @@ -6616,6 +6649,28 @@ dpv-owl:PermissionManagement a rdfs:Class, skos:prefLabel "Permission Management"@en ; skos:scopeNote "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement"@en . +dpv-owl:PermissionNotUtilised a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out"@en ; + skos:prefLabel "Permission Not Utilised"@en . + +dpv-owl:PermissionUtilised a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out"@en ; + skos:prefLabel "Permission Utilised"@en . + dpv-owl:PersonalData a rdfs:Class, owl:Class ; dct:contributor "Harshvardhan J. Pandit" ; @@ -7127,6 +7182,28 @@ dpv-owl:Prohibition a rdfs:Class, skos:definition "A rule describing a prohibition to perform an activity"@en ; skos:prefLabel "Prohibition"@en . +dpv-owl:ProhibitionFulfilled a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out"@en ; + skos:prefLabel "Prohibition Fulfilled"@en . + +dpv-owl:ProhibitionViolated a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out"@en ; + skos:prefLabel "Prohibition Violated"@en . + dpv-owl:ProtectionOfIPR a rdfs:Class, owl:Class, dpv-owl:Purpose ; @@ -7546,11 +7623,11 @@ dpv-owl:Recipient a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; dct:modified "2024-05-21"^^xsd:date ; dct:source [ a schema:WebPage ; - schema:name "GDPR Art.4-9g" ; - schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" ], - [ a schema:WebPage ; schema:name "SPECIAL Project" ; - schema:url "https://specialprivacy.ercim.eu/" ] ; + schema:url "https://specialprivacy.ercim.eu/" ], + [ a schema:WebPage ; + schema:name "GDPR Art.4-9g" ; + schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:LegalEntity ; sw:term_status "accepted"@en ; @@ -8196,6 +8273,49 @@ dpv-owl:Rule a rdfs:Class, skos:definition "A rule describing a process or control that directs or determines if and how an activity should be conducted"@en ; skos:prefLabel "Rule"@en . +dpv-owl:RuleFulfilled a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a rule has been fulfilled, completed, or satisfied"@en ; + skos:prefLabel "Rule Fulfilled"@en . + +dpv-owl:RuleFulfilmentStatus a rdfs:Class, + owl:Class ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated"@en ; + skos:prefLabel "Rule Fulfilment Status"@en . + +dpv-owl:RuleUnfulfilled a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a rule has not been fulfilled nor violated"@en ; + skos:prefLabel "Rule Unfulfilled"@en . + +dpv-owl:RuleViolated a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a rule has been violated, breached, broken, or infracted"@en ; + skos:prefLabel "Rule Violated"@en . + dpv-owl:Safeguard a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; @@ -10294,6 +10414,20 @@ dpv-owl:hasFrequency a rdf:Property, skos:prefLabel "has frequency"@en ; schema:rangeIncludes dpv-owl:Frequency . +dpv-owl:hasFulfillmentsStatus a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv-owl:Context ; + dcam:rangeIncludes dpv-owl:Rule ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subPropertyOf dpv-owl:hasStatus ; + sw:term_status "accepted"@en ; + skos:definition "Specifying the fulfillment status associated with a rule"@en ; + skos:prefLabel "has fulfillment status"@en ; + schema:domainIncludes dpv-owl:Context ; + schema:rangeIncludes dpv-owl:Rule . + dpv-owl:hasGeographicCoverage a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv-owl:GeographicCoverage ; diff --git a/2.1-dev/dpv/dpv-owl.rdf b/2.1-dev/dpv/dpv-owl.rdf index 47d856b73..593d26c81 100644 --- a/2.1-dev/dpv/dpv-owl.rdf +++ b/2.1-dev/dpv/dpv-owl.rdf @@ -13,13211 +13,13357 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - Indicates applicability of a Law - + accepted - has applicable law - 2022-01-19 - - - + Digital Literacy + 2024-05-17 + + + Harshvardhan J. Pandit + Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications + - - - + + - Harshvardhan J. Pandit - 2022-08-17 + DGA 2.16 + Beatriz Esteves, Harshvardhan J. Pandit + 2024-02-14 + Scientific Research + accepted - Use of cryptographic methods for entities to jointly compute functions without revealing inputs - Secure Multi-Party Computation - - + Purposes associated with scientific research + - + + + - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Indicates information about location - - + accepted - - - 2019-04-05 - - has location + + + + 2024-08-17 + Indicates the use of a notice layer within a notice or to associate a layer with another layer + has notice layer + - - + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Location or geospatial scope where the data is stored + + + accepted - Georg P. Krog - Legitimate Interests of the Data Subject in conducting specified activities - Legitimate Interest of Data Subject - accepted - 2022-10-22 - + 2019-04-05 + + Storage Location - - Methods associated with rights management where 'rights' refer to controlling who can do what with a resource - + + + - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - Rights Management - - 2024-04-14 + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments accepted + 2021-09-08 + Assessment + Harshvardhan J. Pandit - - + + 2024-02-14 + DGA 6.5(c) - Purposes associated with creating and providing product recommendations e.g. suggest similar products accepted - - Provide Product Recommendations - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Data protected through Commercial Confidentiality Agreements - 2022-10-14 - 2019-04-05 - + Commercially Confidential Data + - + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + GDPR Art.4-2 + + + 2019-04-04 + has data controller + + + + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + 2020-11-04 accepted - Harshvardhan J. Pandit - + Indicates association with Data Controller + + + + + accepted + + + + 2024-08-16 + Impact - 2020-10-05 - Often Frequency - Frequency where occurrences are often or frequent, but not continuous - 2022-06-15 + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + 2022-03-23 - + + The impact(s) possible or arising as a consequence from specified context - + Harshvardhan J. Pandit + + 2022-02-02 - - 2022-08-17 - Network Proxy Routing + Academic or Scientific Organisation + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies accepted - Use of network routing using proxy - - - - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - GDPR Art.4-2 + + 2020-10-05 - - Official Authority Exercise Ongoing + + accepted + + Intrusion Detection System + 2022-08-17 - + - 2024-08-27 - accepted - Status where the official authority is being exercised + Harshvardhan J. Pandit + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system - + - + accepted - Consultation is a process of receiving feedback, advice, or opinion from an external agency - 2020-11-04 - - + A human or non-human 'thing' that constitutes as an entity + Entity + 2022-02-02 - Consultation - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - - - - 2022-06-22 - accepted - + Harshvardhan J. Pandit + + + - A Record of Consent or Consent related activities - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Consent Record - - - - - - + Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs accepted - - 2022-08-13 - - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - has storage condition - - Indicates information about storage condition - - - 2024-06-11 - Harshvardhan J. Pandit - Contextually Anonymised Data + Oversight by itself does not indicate the ability to intervene or control the operations. - accepted - - - - To distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data - Data that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context + Human Involvement for Oversight + 2022-09-07 + 2023-12-10 + Harshvardhan J. Pandit + - - + + accepted + - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services - accepted - 2021-09-08 - + Locality Scale + For example, geographic scale of a city or an area within a city + Harshvardhan J. Pandit + Geographic coverage spanning a specific locality - Customer Order Management - + 2022-06-15 + - - 2020-10-05 - For-Profit Organisation - - + + Measures associated with management of metadata Harshvardhan J. Pandit + Metadata Management + - 2022-02-02 accepted - An organisation that aims to achieve profit as its primary goal - - - Harshvardhan J. Pandit, Delaram Golpayegani - - - - 2023-12-10 - Autonomous - 2024-04-20 - Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight - - Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data + 2024-04-14 - accepted - + - + + 2022-04-06 + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves accepted - 2022-04-06 - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Tourist - Data subjects that are tourists i.e. not citizens and not immigrants + Data subjects that are applicants in some context + Applicant - - + + - 2024-05-11 - Opting in to Process - Involvement where entity can opt-in to specified context + 2022-06-15 + to monitor data for some criteria accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Monitor + Harshvardhan J. Pandit, Georg P. Krog - - - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - ENISA Reference Incident Classification Taxonomy 2018 + - - Intellectual Property Data - DGA 5.10 + + + An indication of 'importance' within a context - - Data protected by Intellectual Property rights and regulations - 2024-02-14 - + + Importance can be used to express importance, desirability, relevance, or significance as a context. + Importance accepted + 2022-02-09 + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - - - accepted - A notice that is provided in a printed form on or along with a device - - - - - 2024-08-17 - Printed Notice - + + + Mark Lizar + Bud Bruegger + Harshvardhan J. Pandit + Elmar Kiesling + Beatriz Esteves + David Hickey + Delaram Golpayegani + Javier Fernández + Arthit Suriyawongkul + Steve Hickman + Axel Polleres + Georg P. Krog + Rudy Jacob + Rana Saniei + Julian Flake + Fajar Ekaputra + Simon Steyskal + Piero Bonatti + Paul Ryan + Damien Desfontaines + Rob Brennan + Maya Borges + 2022-08-18 + + + + + + + + + + + Paul Ryan + Julian Flake + Georg P. Krog + Beatriz Esteves + Delaram Golpayegani + Harshvardhan J. Pandit + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + http://purl.org/ontology/bibo/status/published + https://w3id.org/dpv + 2022-08-18 + + http://www.w3.org/2004/02/skos/core + http://www.w3.org/2000/01/rdf-schema + 10.5281/zenodo.12505841 + https://w3id.org/dpv# + + + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + + + + DPV + dpv + 2.1-dev + 2.1-dev + 2024-08-18 - - 2024-04-20 - - + + 2024-05-11 - - + + + Indicates involvement of an entity in specified context + has entity involvement + accepted - has service provider - - Indicates the entity that provides the associated service - Harshvardhan J. Pandit - - - Processing that takes place at small scales (as specified by some criteria) - + + + Activity Status + accepted Harshvardhan J. Pandit - 2022-09-07 + Status associated with activity operations and lifecycles - accepted - Small Scale Processing - + 2022-05-18 + - - Security implemented at or over networks protocols - + + + + DGA 2.20 + 2024-04-14 + Beatriz Esteves + accepted + Export + to provide a copy of data from one system to another + + + Harshvardhan J. Pandit - Network Security Protocols + 2022-06-15 + + + + + + + accepted - 2022-08-17 - - - - - + Justification + A form of documentation providing reasons, explanations, or justifications - - accepted - Conformant - 2022-10-22 - State of being conformant - Harshvardhan J. Pandit - - + + 2024-05-11 + - + - Use of biometric data for authentication - - Biometric Authentication - + Involvement where entity can correct the output of specified context + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman accepted - Harshvardhan J. Pandit - 2022-08-17 - + Correcting Process Output + Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process + - - Public Interest Pending + + State of being lawful or legally compliant + Harshvardhan J. Pandit + - - 2024-08-27 accepted - Status where the public interest activity has not started - + 2022-10-19 + Lawful + - - + + to join or merge data + - Harshvardhan J. Pandit + Combine accepted - Not Available - This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this. + + + - Concept indicating the information or context is applicable but information is not yet available - 2023-08-24 - + 2019-05-07 + - - - - - The state where consent has been given - 2022-06-22 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data - Consent Given - - accepted - - - - - https://specialprivacy.ercim.eu/vocabs/processing - SPECIAL Project - - - + + + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Duration that takes place until a specific event occurs e.g. Account Closure - 2022-06-15 accepted - Harshvardhan J. Pandit - - Until Event Duration - 2020-10-05 + Job Applicant + 2022-04-06 + Data subjects that apply for jobs or employments + - - + + Withdraw Consent - Harshvardhan J. Pandit, Piero Bonatti - 2020-11-04 + Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt accepted - Evaluation and Scoring - - - Processing that involves evaluation and scoring of individuals - - - - - - Conformance Assessment - Assessment regarding conformance with standards or norms or guidelines or similar instruments - Harshvardhan J. Pandit, Georg P. Krog + 2024-05-11 + Control for withdrawing consent - 2024-04-14 + + + + accepted - + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + 2022-07-20 + + + + + + is residual risk of + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + + - - 2019-04-05 + + + - - - Technical Measure - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - 2023-12-10 + Official Authority Exercise Ongoing + Status where the official authority is being exercised accepted - Technical measures used to safeguard and ensure good practices in connection with data and technologies + 2024-08-27 + - - + - has data subject scale - - Indicates the scale of data subjects - 2022-06-22 - accepted Harshvardhan J. Pandit - - - - - - - - Primer for Data Privacy Vocabulary - - - - - https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - ICO - What methods can we use to provide privacy information? - - - - - - - - 2022-08-24 + + + 2022-06-15 + Indicates the scope of specified concept or context - Georg P. Krog - 2023-12-10 - Observed Personal Data - Personal Data that has been collected through observation of the Data Subject(s) + has scope accepted - + + + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + ENISA 5G Cybersecurity Standards + + + 2022-06-22 + + The state where consent has been given - + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake accepted - Harshvardhan J. Pandit - 2022-06-15 - Data volume that is considered large within the context - Large Data Volume + Consent Given - + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + - + - + Contract Completed + Status indicating the contract is being executed or implemented i.e. it is in effect + accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Certification and Seal - 2019-04-05 - Certifications, seals, and marks indicating compliance to regulations or practices - + 2024-08-27 + - - 2022-06-15 - - - - Cloud Location - Location that is in the 'cloud' i.e. a logical location operated over the internet - + + Indicates association with a Personal Data Process + + + accepted - 2020-10-05 + + + 2023-12-11 + has personal data process Harshvardhan J. Pandit - - - - - + + - Sensitive Personal Data whose use requires specific additional legal permission or justification - accepted - 2022-01-19 - - Special Category Personal Data - 2019-05-07 - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - The term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. + accepted + Status where the public interest activity has not started + Public Interest Pending + 2024-08-27 + - - Indicates an impact assessment associated with the specific context - has impact assessment + + 2024-08-27 + A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved + + - - - 2024-04-14 - Harshvardhan J. Pandit - accepted - - + Contract Jurisdiction Clause - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + Belgian DPA ROPA Template + + + Subclass of ServiceProvision since optimisation is usually considered part of providing services + accepted - + - - Access Control Method - accepted - Methods which restrict access to a place or resource + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Service Optimisation + Purposes associated with optimisation of services or activities 2019-04-05 - + - - Data subjects that are not citizens (for a jurisdiction) + + - - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - 2022-04-06 accepted - Non-Citizen - + Academic Research + 2019-04-05 + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities + + - + + 2022-06-21 accepted - Was commercial interest, changed to consider Marketing a separate Purpose category by itself - Marketing - + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + - 2020-11-04 + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + Implied Consent + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - 2024-05-11 - - - - Processing Duration - 2023-12-10 + + Audit Not Required + State where an audit is determined as not being required + + + + 2022-05-18 accepted - - - Conditions regarding duration or temporal limitation for processing - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - - - + Harshvardhan J. Pandit + - - - 2024-04-14 + + + 2024-05-10 + has involvement + Indicates the involvement status for the specified context accepted - Processing that involves automated scoring of individuals - - - - Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR Harshvardhan J. Pandit - Automated Scoring of Individuals - + + + + + - + + Compliance Status accepted - 2024-04-14 - NIST SP 800-14 - Physically securing the supply of resources - - Physical Supply Security - Harshvardhan J. Pandit - - - - - 2022-03-02 - - - - accepted - Paul Ryan, Rob Brennan - - Specifies an associated data protection officer - has data protection officer + 2022-05-18 + Status associated with Compliance with some norms, objectives, or requirements + + - - accepted - has legal measure - - + - Indicates use or applicability of Legal measure - - - 2023-12-10 - - - - - - 2019-04-05 - Guidelines or Principles regarding processing and operational measures - Guidelines Principle + + has joint data controllers accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Indicates inclusion or applicability of a Joint Data Controller + 2022-02-09 + + - + + Small Data Volume + Data volume that is considered small or limited within the context - + - - Represents a safeguard used for data transfer. Can include technical or organisational measures. - 2021-09-22 accepted - David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - Safeguard for Data Transfer - + Harshvardhan J. Pandit + 2022-06-15 + + - + + Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - - - - - - - - - Purpose or (broader) Goal associated with data or technology - - 2024-04-14 - accepted + Purposes associated with selling products or services to the user, consumer, or data subjects + Sell Products to Data Subject 2019-04-05 - Purpose - The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani + - - 2024-08-27 - accepted - Non-disclosure Agreements e.g. preserving confidentiality of information - 2019-04-05 + + - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2019-05-07 + accepted + Transfer + + - Non-Disclosure Agreement (NDA) - + + to move data from one place to another + - + - + - State of non-compliance where objectives have not been met, but have not been violated - - Changed from not compliant for consistency in commonly used terms - 2022-05-18 - Non Compliant accepted - 2022-09-07 Harshvardhan J. Pandit - + + + 2022-08-17 + Use of cryptographic methods to authenticate messages + Message Authentication Codes (MAC) + - - - + + Modify + 2022-06-15 + Harshvardhan J. Pandit, Georg P. Krog + accepted + - - accepted + to modify or change data - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - 2022-10-19 - A rule describing a permission to perform an activity - Permission - + - - + + - 2024-02-14 - accepted - DGA 2.16 - Provide Official Statistics - Purposes associated with facilitating the development, production and dissemination of reliable official statistics + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Beatriz Esteves, Harshvardhan J. Pandit - + Intended + Status indicating the specified context was intended + 2024-05-10 + accepted + - - + accepted - - 2019-04-05 - 2022-11-24 - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines - Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources - Anonymisation - + + Notice Layer + 2024-08-17 + A layer within a layered notice where the layer can be used for providing specific information or controls - - + + accepted + Harshvardhan J. Pandit - Processing Context - accepted - - Context or conditions within which processing takes place - 2022-02-09 - - - GDPR Art.4-2 - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + Request Fulfilled + State of a request being fulfilled + + 2022-11-30 + - - + + + + 2020-11-04 + accepted + 2019-04-04 + has legal basis + Axel Polleres, Javier Fernández + + + Indicates use or applicability of a Legal Basis + + + - Harshvardhan J. Pandit - Notification Status - Status indicating whether notification(s) are planned, completed, or failed - accepted - 2024-05-19 - - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - - - Right Exercise Activity - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan accepted + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + 2021-09-01 + Purposes associated with conducting activities and functions for governance of an organisation - - - - There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. - - 2022-11-02 - An activity representing an exercising of an active right - + + Organisation Governance + - - 2022-11-02 + - - - A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data - dcat:Resource + + + 2022-02-09 + Harshvardhan J. Pandit, Georg P. Krog + Indicates applicability or relevance of a 'third country' + + + accepted + + has third country - - 2024-05-10 - Status indicating Controller is uninformed i.e. has not been informed about the specified context - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + + Obligation Unfulfilled + Harshvardhan J. Pandit - + accepted - Controller Uninformed - + 2024-09-10 + Status indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity + - - A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved + + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + accepted + 2024-04-14 + Non-Commercial Research + - 2024-08-27 - Contract Jurisdiction Clause + 2019-04-05 + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + + + + + Harshvardhan J. Pandit + Delete + to remove data in a logical fashion i.e. with the possibility of retrieval + + + + 2024-04-14 accepted + - + + accepted + Training methods related to cybersecurity Harshvardhan J. Pandit + 2022-08-17 - + - Scale of data subjects considered large within the context + + Cybersecurity Training - accepted - 2022-06-15 - Large Scale Of Data Subjects - + - - 2024-05-11 + - - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Cannot Object to Process - Involvement where entity cannot object to process of specified context - + The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent + + Consent Control accepted - + + 2024-05-11 - - - + + accepted + + Harshvardhan J. Pandit - - has applicability - Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation - 2023-08-24 - accepted + Indicates use or applicability of Right + has right + + + 2020-11-18 - - - 2022-01-26 - - Harshvardhan J. Pandit + + - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + Informed Consent - Human Involvement - accepted - 2024-04-20 - The involvement of humans in specified context - - - to replace personal identifiable information by artificial identifiers - 2019-05-07 - - - + 2022-06-21 accepted - 2022-10-14 - - - Pseudonymise - - - - https://w3id.org/GConsent - GConsent - + - + accepted - 2022-09-05 - Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. - + - 2023-12-10 - Human Involvement for intervention + 2024-08-27 + Contract UnderNegotiation + Status indicating the contract is under negotiation - Human involvement for the purposes of exercising interventions over the specified operations in context - + - - Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject - accepted + - + - Third Party as Data Source - 2023-10-12 - + accepted + A contract between two consumers + 2024-08-27 + Consumer-to-Consumer Contract + - - Use of cryptography for authentication - + + + - + Uninformed Consent + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + 2022-06-21 accepted - 2022-08-17 - Cryptographic Authentication - - Harshvardhan J. Pandit - - + - - accepted - 2022-06-21 - Indicates the relation between specified Entity and Data Subject - - - - has relation with data subject + + dct:format - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Also used for specifying the format of provided information, for example a CSV dataset - + + 2024-05-19 + Harshvardhan J. Pandit + Notification Failed + + + + accepted + Status indicating notification(s) could not be completed due to a failure + + + - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - 2024-05-11 - Correcting Process Input - Involvement where entity can correct input of specified context - + 2019-05-07 + to transform or publish data to be used + accepted + + Make Available + - + + + - 2023-12-10 + Processing Duration + + 2024-05-11 accepted + Conditions regarding duration or temporal limitation for processing + 2023-12-10 - Data that has been obtained by collecting it from a source - Collected Data - - + + - - 2022-08-24 - Data is published by the data subject - Julian Flake - 2023-12-10 accepted - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - Data published by Data Subject - - - - 2022-08-17 - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - Cybersecurity Assessment - - - - - accepted - Harshvardhan J. Pandit - + 2022-11-30 + 2022-10-22 + + Processing that involves evaluation of individuals + Evaluation of Individuals + - - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Involvement where entity cannot opt-out from specified context + - - 2024-05-11 - Cannot Opt-out from Process + + Status associated with a contract accepted - + 2024-08-27 + Contract Status - - Academic Research - 2019-04-05 - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + + - - Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities accepted - + Indication of 'optional' or 'voluntary' + 2022-02-14 + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Optional + - - Harshvardhan J. Pandit - - - accepted - Status associated with requests - - - 2022-11-30 - Request Status + + + + + + + Examples for Data Privacy Vocabulary - - accepted - - - + + Unverified Data + 2022-11-02 - to gather data from someone - - Collect - 2019-05-07 - + accepted + Data that has not been verified in terms of accuracy, inconsistency, or quality + Harshvardhan J. Pandit + - + + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + - - This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion. - Harshvardhan J. Pandit - accepted - Not Applicable - 2023-08-24 - Concept indicating the information or context is not applicable - + Non-Public Data Source + 2022-01-26 + A source of data that is not publicly accessible or available + - + + + + - - accepted - Control for affirming consent - 2024-05-11 - Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt - Reaffirm Consent - + + has fulfillment status + Specifying the fulfillment status associated with a rule + Harshvardhan J. Pandit + 2024-09-10 + + + - + accepted - Data deemed sensitive - - Sensitive Data + + has risk level + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + + + Indicates the associated risk level associated with a risk + 2022-07-20 + + + + - - - 2024-02-14 + - - - Harshvardhan J. Pandit - Monitoring of activities including assessing whether they have been successfully initiated and completed - + + 2024-02-14 + - Activity Monitoring + Improve Healthcare accepted - 2022-08-17 - - + DGA 2.16 + + Beatriz Esteves, Harshvardhan J. Pandit + Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases + - - + + accepted + - Counterterrorism - 2022-04-20 + Small Scale Processing + 2022-09-07 Harshvardhan J. Pandit - Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism) - 2024-04-14 - accepted - + Processing that takes place at small scales (as specified by some criteria) + - - - + + 2022-04-06 + User + - Harshvardhan J. Pandit - Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication - Authentication using PABC + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + + Data subjects that use service(s) accepted - 2022-08-17 - - + - - - - - + + accepted - Indicates the entity is a representative for specified entity - - 2022-11-09 + - + + has risk + + Indicates applicability of Risk for this concept + 2020-11-18 Harshvardhan J. Pandit - is representative for - - - Status associated with use of Legitimate Interest as a legal basis + + + Status indicating Recipient has been informed about the specified context + Recipient Informed + 2024-05-10 + + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan accepted - - Legitimate InterestStatus - 2024-08-27 + - - + + accepted - + - to adjust the data to be in relation to another data - 2019-05-07 - Align + Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data + Data Erasure Policy + Policy regarding erasure of data + Harshvardhan J. Pandit + 2024-04-14 - accepted - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - + - - Record Management - Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - This purpose relates specifically for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. - 2021-09-01 - + + - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Effects refer to consequences and impacts arising from the process or from the outputs of a process + Cannot Reverse Process Effects + Involvement where entity cannot reverse effects of specified context + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman accepted - + 2024-05-11 + - - - Record + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - 2019-05-07 - + Purposes associated with optimisation of internal resource availability and usage for organisation accepted - to make a record (especially media) - - - - 2022-02-16 - accepted - Harshvardhan J. Pandit - - The frequency or information about periods and repetitions in terms of recurrence. - - - Frequency + Internal Resource Optimisation - - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - + 2019-04-05 + - - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases - + + + + + accepted + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + 2020-11-04 + has address + Specifies address of a legal entity such as street address or pin code + - - - - + + + Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity accepted - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - 2019-04-05 - Sell Insights from Data - Purposes associated with selling or sharing insights obtained from analysis of data - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + + + is after + + + - + 2022-03-02 + Indicates the specified concepts is 'after' this concept in some context - - + + accepted + + - 2021-09-22 - accepted + Geographic Coverage - David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - A safeguard is a precautionary measure for the protection against or mitigation of negative effects - Safeguard - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - + Indicate of scale in terms of geographic coverage + 2022-06-15 + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - - + + Indicates Recipient of Data + - Harshvardhan J. Pandit - Indicates risks mitigated by this concept - - - + + 2020-11-04 + + has recipient + 2019-04-04 + + + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + Also used to indicate the Recipient of a Right Exercise Activity accepted - 2020-11-04 - mitigates risk - - + + Data published by Data Subject + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + - Cannot Reverse Process Effects - Effects refer to consequences and impacts arising from the process or from the outputs of a process - 2024-05-11 + 2022-08-24 + 2023-12-10 + Data is published by the data subject accepted - Involvement where entity cannot reverse effects of specified context - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + Julian Flake + - + + accepted + Status indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out + - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - accepted - 2019-04-05 - - - Storage Restoration - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Permission Not Utilised + Harshvardhan J. Pandit + 2024-09-10 + - - + + - Expressed Consent - Consent that is expressed through an action intended to convey a consenting decision - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - 2022-06-21 - - Expressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form - + 2024-08-17 + A notice that is posted as a sign or banner + Posted Notice accepted - - - - Small Data Volume - Data volume that is considered small or limited within the context - Harshvardhan J. Pandit + + + + + accepted + Consultation with data subject(s) or their representative(s) + - + + Consultation with Data Subject 2022-06-15 - accepted - + Harshvardhan J. Pandit, Georg P. Krog + - - - 2020-10-05 - Location that is federated across multiple separate areas with designation of a primary or central location - Harshvardhan J. Pandit - Federated Locations + + - - 2022-06-15 + Harshvardhan J. Pandit + + 2022-11-02 + Verified Data accepted - + Data that has been verified in terms of accuracy, consistency, or quality - - Harshvardhan J. Pandit + + accepted - - Data volume that is considered singular i.e. a specific instance or single item - Singular Data Volume - 2022-06-15 + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure + + + + Risk + 2020-11-18 + + A risk or possibility or uncertainty of negative effects, impacts, or consequences + Harshvardhan J. Pandit + 2024-08-16 + + + Indicates the likelihood associated with a concept + 2022-07-20 + + accepted - + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + + + + + has likelihood - + + + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + 2022-08-17 + Harshvardhan J. Pandit - 2022-09-07 - - Processing that involves decision making accepted - Decision Making + Background Checks + - - + + - 2024-05-12 - Principle - A representation of values or norms that must be taken into consideration when conducting activities - Harshvardhan J. Pandit + + + 2022-08-17 accepted - + An authentication system that uses two or more methods to authenticate + Multi-Factor Authentication (MFA) + - - Indicates implementation details such as entities or agents + + + + accepted - Also used to indicate the Entity that implements or performs a Right Exercise Activity - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - is implemented by entity - - - - + Use of symmetric cryptography to encrypt data + + Harshvardhan J. Pandit + Symmetric Encryption + + 2022-08-17 + + + + accepted + Harshvardhan J. Pandit - - Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - 2019-05-07 - 2022-01-26 + + 2022-01-26 + is policy for + + Indicates the context or application of policy - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Renewed Consent Given + + to present or show data + Beatriz Esteves - + + 2024-04-14 accepted - - 2022-06-22 - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - + DGA 2.20 + Display + - - + + + to aggregate data + 2024-04-14 + + + Beatriz Esteves, Harshvardhan J. Pandit + Aggregate accepted - Location is local and entirely within a physical environment, such as a room - Within Physical Environment - 2020-10-06 + + + Harshvardhan J. Pandit - + Counter Money Laundering + 2022-04-20 + + + + Purposes associated with detection, prevention, and mitigation of mitigate money laundering + + accepted + - - Data Protection Impact Assessment (DPIA) - 2020-11-04 - 2024-04-14 - + + 2022-11-30 + + + + accepted + State of an activity that could not be completed, but has reached some end state + Activity Not Completed + This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion. + Harshvardhan J. Pandit + + + + + 2022-02-09 + A human accepted - Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms - + Natural Person + Harshvardhan J. Pandit - Specific requirements and procedures for DPIA are defined in GDPR Art.35 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - GDPR Art. 35 - + - + + 2024-08-27 - + Status indicating the contract has been terminated by one or more parties before its end + - Harshvardhan J. Pandit, Georg P. Krog - Observe - 2022-06-15 + Contract Terminated accepted - to obtain data through observation - + - - + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - 2022-08-17 - Use of cryptographic methods to authenticate messages - - Harshvardhan J. Pandit - Message Authentication Codes (MAC) - accepted - + 2022-06-22 + + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + Consent Withdrawn + + - - + + - 2024-08-27 - Consumer Standard Form Contract - A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions - accepted - + Unintended + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + + Status indicating the specified context was unintended i.e. not intended + 2024-05-10 + - - + - Harshvardhan J. Pandit - 2022-01-19 - Personal Data that is obtained through inference from other data - 2023-12-10 - + Likelihood + The likelihood or probability or chance of something taking place or occuring accepted - Inferred Personal Data - - - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - - - + + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + 2022-07-22 Harshvardhan J. Pandit - - - + + accepted - 2024-05-10 - Indicates whether an entity was informed or uninformed - - has informed status + The consequence(s) possible or arising from success of specified context + + + 2022-03-23 + + Consequence of Success + Harshvardhan J. Pandit, Georg P. Krog + - - + + - accepted - Provider Standard Form Contract - A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions - 2024-08-27 - + + 2019-05-07 + to change the form or nature of data + accepted + Transform + - + - + - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - An example of this state is when a notice has been presented to the individual but they have not made a decision - State where a request for consent has been made and is awaiting a decision + State of an audit being requested whose outcome is not yet known accepted - 2022-06-22 - - Consent Requested - + Audit Requested + Harshvardhan J. Pandit + 2022-05-18 + - + - - note: for B2B relations where customers are organisations, this concept only applies for data subjects - 2022-04-06 + Status associated with use of Legal Obligation as a legal basis accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Customer - Data subjects that purchase goods or services + - + Legal ObligationStatus + 2024-08-27 - - A group of Data Controllers that jointly determine the purposes and means of processing - 2022-02-02 + accepted - Georg P. Krog, Harshvardhan J. Pandit - + Assessment involving identification, analysis, and evaluation of risk + Harshvardhan J. Pandit + Risk Assessment + + - While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) - Joint Data Controllers - + 2024-04-14 + - - + + to query or make enquiries over data + - 2021-04-21 - Vital Interest of Natural Person - Activities are necessary or required to protect vital interests of a natural person accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + Query + Harshvardhan J. Pandit + 2022-06-15 + - - Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors + + Entity Passive Involvement - + accepted + Involvement where entity is 'passively' or 'not actively' involved + Delaram Golpayegani - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - Vendor Management - accepted - - 2021-09-01 - + 2024-05-11 + - - Public Benefit - 2024-02-14 - + + - Harshvardhan J. Pandit - Purposes undertaken and intended to provide benefit to public or society + Contract Offer Received accepted - + Status indicating the contract offer has been received + 2024-08-27 + - - https://specialprivacy.ercim.eu/ - - SPECIAL Project - - + - - 2020-11-18 - - The rights applicable or provided to a Data Subject + Harshvardhan J. Pandit, Paul Ryan accepted - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - Data Subject Right - Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit - + Entity within an organisation that does not constitute as a separate legal entity + + 2022-03-23 + Organisational Unit + + - + + 2024-08-27 + Control for accepting a contract - + accepted + Accept Contract + + + + + 2020-10-05 Harshvardhan J. Pandit - Security Method - Methods that relate to creating and providing security + Duration that takes place until a specific event occurs e.g. Account Closure + accepted - 2022-08-24 - + Until Event Duration + 2022-06-15 + - - 2022-02-09 - parent property for controller, processor, data subject, authority, etc.? - - has entity + + + + + + modified + Controller-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor - Harshvardhan J. Pandit - - - Indicates inclusion or applicability of an entity to some concept - accepted - + 2024-08-27 + 2022-01-26 + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + - - accepted - 2019-04-05 - + + - Personal Data - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - - 2022-01-19 + Local Environment Scale + Geographic coverage spanning a specific environment within the locality Harshvardhan J. Pandit - Data directly or indirectly associated or related to an individual. - - + 2022-06-15 + For example, geographic scale of an event take place in a specific building or room + accepted + - + + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + GDPR Art.4-2 + + + accepted + Data Protection Impact Assessment (DPIA) + 2020-11-04 + + Specific requirements and procedures for DPIA are defined in GDPR Art.35 + Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms - Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - - - accepted - Represents a notice or document outlining information regarding privacy - Privacy Notice - 2021-09-08 - + GDPR Art. 35 + 2024-04-14 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + - - + + Contract Accepted + accepted + 2024-08-27 + + Status indicating the contract has been accepted by all parties + - Delivery of Goods - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - accepted - 2019-04-05 - - Purposes associated with delivering goods and services requested or asked by consumer - + - + - Harshvardhan J. Pandit - has automation level + + + accepted - 2022-08-13 - 2024-04-20 - - Indicates the level of automation involved in implementation of the specified context - + has active entity + 2024-05-11 + indicates the entity is actively involved in specified context - - Encryption of data in transit e.g. when being transferred from one location to another, including sharing - accepted + + + Cross-Border Transfer - + - Encryption in Transfer - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2019-04-05 - + Harshvardhan J. Pandit + 2024-04-14 + accepted + to move data from one jurisdiction (border) to another + - - 2022-04-06 - Applicant - Data subjects that are applicants in some context + - + - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + accepted - - - + 2019-05-07 + Acquire + to come into possession or control of the data + + + + Harshvardhan J. Pandit + - Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. - Expectation Status + State of a request being accepted towards fulfilment + + Request Accepted + 2022-11-30 accepted - 2024-05-10 - Status indicating whether the specified context was intended or unintended - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + - - + + + 2024-04-14 + Monitoring Policy + 2022-08-17 accepted - - Huge Data Volume Harshvardhan J. Pandit - Data volume that is considered huge or more than large within the context - 2022-06-15 - + + Policy for monitoring (e.g. progress, performance) + + - - Harshvardhan J. Pandit - Verified Data + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + + accepted - - 2022-11-02 - - Data that has been verified in terms of accuracy, consistency, or quality + Customer Claims Management + 2021-09-08 + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed + - - Indiciates inclusion or applicability of a Data Processor - accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - - + + + Indicate a risk is mitigated by specified measure 2022-02-09 - - has data processor - - + + + is mitigated by measure + + + + accepted Harshvardhan J. Pandit + + + + 2024-04-14 + Security Incident Notification + - 2022-06-15 + Notification of information about security incident(s) - Scope accepted - - Indication of the extent or range or boundaries associated with(in) a context - - - - - - Harshvardhan J. Pandit - Nearly Global Scale - 2022-06-15 - Geographic coverage nearly spanning the entire globe - accepted - + - - - - A political union of two or more countries with an establishment of common authority - Supranational Union - - Harshvardhan J. Pandit - 2022-01-19 - + accepted - - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation - + The control or activity associated with accepting, refusing, and other actions associated with a contract + 2024-08-27 - Dispute Management - 2021-09-08 - accepted - + + Contract Control - - An indication of 'importance' within a context - + accepted - Importance can be used to express importance, desirability, relevance, or significance as a context. - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Activity Completed + State of an activity that has completed i.e. is fully in the past + 2022-05-18 + - Importance - 2022-02-09 - + Harshvardhan J. Pandit + + - + + - 2024-08-27 - Control for negotiating a contract + Harshvardhan J. Pandit - Negotiate Contract + Data volume that is considered sporadic or sparse within the context accepted + Sporadic Data Volume + 2022-06-15 + - - Harshvardhan J. Pandit + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + GDPR Art.4-2 + + + Data Sanitisation Technique + 2022-08-17 - + - Measures associated with management of data interoperability - accepted - Data Interoperability Management - 2024-04-14 + Cleaning or any removal or re-organisation of elements in data based on selective criteria + Harshvardhan J. Pandit + - + accepted + - + + - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - 2022-01-26 Harshvardhan J. Pandit - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - + Public Interest accepted - Technology + + Activities are necessary or beneficial for interest of the public or society at large + 2021-04-21 + - - 2022-08-17 + accepted - Procedures related to management of incident reporting - + - + 2020-11-04 + Systematic Monitoring + Processing that involves systematic monitoring of individuals + Harshvardhan J. Pandit, Piero Bonatti + - Incident Reporting Communication - Harshvardhan J. Pandit - + - - Physical implementation of authorisation e.g. by stamping a visitor pass + - - accepted Harshvardhan J. Pandit - Physical Authorisation - NIST SP 800-16 + A law is a set of rules created by government or authorities + Law + accepted + 2022-01-19 + - 2024-04-14 - - + + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + 2021-09-22 + David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + + + + Safeguard + accepted + + + + 2022-10-19 + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + Specifying applicability or inclusion of an obligation rule within specified context + + + + has obligation + + accepted - - 2020-11-04 - Specifies contact details of a legal entity such as phone or email - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - - has contact - - - ADMS controlled vocabulary - - http://purl.org/adms - - 2022-06-15 - Endless Duration + + + + + accepted - Duration that is (known or intended to be) open ended or without an end + parent property for controller, processor, data subject, authority, etc.? + 2022-02-09 + Harshvardhan J. Pandit + has entity + + Indicates inclusion or applicability of an entity to some concept + + - + - 2020-10-05 + Business-to-Consumer Contract + accepted + 2024-08-27 - Harshvardhan J. Pandit - + A contract between a business and a consumer where the business provides goods or services to the consumer + - + accepted - DGA 4.4 - Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise + Measures associated with assessment of data interoperability + - - Non-commercial Purpose - Beatriz Esteves, Harshvardhan J. Pandit - 2024-02-14 - + Harshvardhan J. Pandit + Data Interoperability Assessment + 2024-04-14 + + - - - Indicates whether a fee is required for the specified context - - - 2024-08-27 + accepted + + + + - has fee - + 2019-05-07 + to retrieve data, often in an automated manner + Retrieve + - + + + + + Harshvardhan J. Pandit + 2022-06-15 + Geographic coverage spanning a nation + National Scale accepted + + + 2024-05-10 Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Expected - + - Status indicating the specified context is 'not' involved - Not Involved - - - - A section specifying the meanings of key terms and phrases used throughout the contract - - - Contract Definitions - 2024-08-27 + Status indicating the specified context was expected accepted + - - Georg P. Krog - 2022-06-15 - + + Identity Authentication + 2024-04-14 + - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves accepted - Access control applied for physical access e.g. premises or equipment - Physical Access Control Method - NIST SP 800-12 - - - - Controller-Data Subject Agreement - 2024-08-27 - - - - - modified - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject - 2024-08-27 - - + Purposes associated with performing authentication based on identity as a form of security + - - + + + https://www.enisa.europa.eu/publications/data-protection-engineering + ENISA Data Protection Engineering + + + SPECIAL Project + + https://specialprivacy.ercim.eu/ + + + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Challenging Process Input + Involvement where entity can challenge input of specified context + accepted - - to create a profile that describes or represents a person - Profiling - 2019-05-07 - + 2024-05-11 + - - 2022-10-19 - + + - Harshvardhan J. Pandit - Lawfulness Unknown - State of the lawfulness not being known - + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Purposes associated with conducting research and development for new methods, products, or services accepted - - - - - The impact(s) possible or arising as a consequence from specified context - 2024-08-16 - - - + 2019-04-05 - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments - accepted - 2022-03-23 - - - Impact + Research and Development + - - + + Consultation with DPO + accepted + - - accepted - to disclose data by means of transmission - Disclose by Transmission - 2019-05-07 - - - Harshvardhan J. Pandit, Georg P. Krog - Consultation with Data Subject Representative - - + 2022-06-15 + Consultation with Data Protection Officer(s) + + + + - Consultation with representative of data subject(s) - 2022-10-22 + Participant + Data subjects that participate in some context such as volunteers in a function accepted - + 2022-04-06 + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + + - - 2019-04-05 - + + DGA 3.2(d) + 2024-02-14 - Commercial Research - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - 2024-04-14 + Purposes associated with the protection of public security accepted - Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - - + Protection of Public Security + + Beatriz Esteves, Harshvardhan J. Pandit + - - - - Contractual Clause Fulfilment State - 2024-08-27 - Status of fulfilment for a contractual clause + accepted - - - SPECIAL Project - - https://specialprivacy.ercim.eu/vocabs/processing - - - + Harshvardhan J. Pandit - - Management of access, use, and other operations associated with digital content 2022-08-17 - Digital Rights Management - - accepted - + Document Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + + - - + + + 2024-08-17 + A notice that is provided "just in time" when collecting information or performing an activity + - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) - 2024-05-11 - accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Challenging Process Output - Involvement where entity can challenge the output of specified context - + Just-in-time Notice + accepted + - - Regional Scale - - Harshvardhan J. Pandit + - + - 2022-06-15 - Geographic coverage spanning a specific region or regions + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + + Status indicating DataSubject has been informed about the specified context + Data Subject Informed + 2024-05-10 accepted - + - + Status where the vital interest activity is ongoing + + Vital Interest Ongoing 2024-08-27 accepted - Vital Interest Ongoing - Status where the vital interest activity is ongoing - - 2022-08-17 + + 2019-04-05 + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Document Security - Harshvardhan J. Pandit - - + Purposes associated with personalisation of interfaces presented to the user accepted - Security measures enacted over documents to protect against tampering or restrict access - + User Interface Personalisation + Examples of user-interface personalisation include changing the language to match the locale + - - + + + + + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence + Customer Solvency Monitoring + + 2021-09-08 + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves accepted - - has active entity - indicates the entity is actively involved in specified context + + + + Indicates associated with the specified service + accepted + has service + Harshvardhan J. Pandit + + 2024-04-20 - - 2024-05-11 + + - - Status indicating entity has been informed about specified context - + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + - Entity Informed - 2024-05-10 - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan accepted - + Consultation is a process of receiving feedback, advice, or opinion from an external agency + 2020-11-04 + Consultation + - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + + 2024-04-20 + - - Legitimate Interests of a Data Controller in conducting specified activities + 2023-12-10 + Not Automated accepted - Legitimate Interest of Controller - 2021-05-19 - + Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system + Harshvardhan J. Pandit, Delaram Golpayegani + + Human Involvement is necessary here as there is no automation + - - 2022-06-15 - + + sunset + 2023-12-10 + This concept will be deprecated in future updates. It is recommended to use dpv:Process as the equivalent alternative which is better aligned with legal and operational terminology. - accepted - Decentralised Locations - Location that is spread across multiple separate areas with no distinction between their importance - 2020-10-05 - Harshvardhan J. Pandit - - - - A notice provided using the functionality provided by a device e.g. using the popup or alert feature - - - - - accepted - - Device Notice - 2024-08-17 - + Axel Polleres, Javier Fernández + Personal Data Handling + An abstract concept describing 'personal data handling' + 2019-04-05 + - - 2024-02-14 + - + + Harshvardhan J. Pandit + Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions + Data Security Management + 2024-04-14 + Measures associated with management of data security accepted - Beatriz Esteves, Harshvardhan J. Pandit - Combat Climate Change - Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires - DGA 2.16 - + + - - + + sunset + Data Processor Contract + 2024-08-27 - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies - - sunset - Third Party Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies 2023-12-10 + - - 2024-08-27 - Status where the legal obligation has not been started - accepted - Legal ObligationPending + + Consent Record - + - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + 2022-06-22 + A Record of Consent or Consent related activities + accepted + - - Cannot Reverse Process Output - 2024-05-11 + + + + accepted + + 2022-01-19 + Indicates applicability of specified country + Harshvardhan J. Pandit, Georg P. Krog + + + has country + + + + GDPR Art.4-7g + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj + + + Harshvardhan J. Pandit, Georg P. Krog + Indicates applicability of authority for a jurisdiction + accepted + 2022-01-19 + + + + + has authority + + + + 2022-11-24 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + De-Identification + 2019-04-05 - + - accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Involvement where entity cannot reverse output of specified context - + + Removal of identity or information to reduce identifiability + - - 2022-09-07 + + + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + + + accepted - - Harshvardhan J. Pandit, Piero Bonatti - Processing Scale - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - Scale of Processing + 2024-08-27 - - accepted + Contract Preamble + An introductory section outlining the background, context, and purpose of the contract - - 2022-08-17 - Harshvardhan J. Pandit + + Singular Data Volume + accepted + - - Cryptographic Key Management - + Data volume that is considered singular i.e. a specific instance or single item - accepted - Management of cryptographic keys, including their generation, storage, assessment, and safekeeping - + Harshvardhan J. Pandit + 2022-06-15 + - - Customer Care - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - 2019-04-05 - + + accepted + State of non-compliance where objectives have not been met, but have not been violated + Harshvardhan J. Pandit + - Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided - accepted - + 2022-09-07 + 2022-05-18 + Changed from not compliant for consistency in commonly used terms + Non Compliant + - - - Harshvardhan J. Pandit - Request Initiated - State of a request being initiated - + + Georg P. Krog + 2022-11-09 + - 2022-11-30 + Search Functionalities accepted - + Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + + - - Security Procedure - + + An organisation not part of or independent from the government + Non-Governmental Organisation + + accepted + + 2020-10-05 Harshvardhan J. Pandit - 2022-08-24 - Procedures associated with assessing, implementing, and evaluating security + 2022-02-02 + + + accepted - + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + + + + has impact + + + 2022-05-18 + + Indicates impact(s) possible or arising as consequences from specified concept + - - - - - 2022-11-09 + + Impact assessment which involves determining the impact on rights and freedoms + 2024-04-14 accepted - Establish Contractual Agreement - Georg P. Krog, Harshvardhan J. Pandit - Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract - + The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction + Rights Impact Assessment + + + + Harshvardhan J. Pandit + - - Combine + + Audit Conditionally Approved + State of being conditionally approved through the audit + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + - - - - - 2019-05-07 - to join or merge data + 2022-06-29 + Paul Ryan accepted - + - + + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + + Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension + Service + + + A service is a process where one entity provides some benefit or assistance to another entity + Harshvardhan J. Pandit + 2024-05-09 - 2024-08-27 + accepted - Status is indicating the contractual clause is not fuflfilled where this is not considered a breach - Contractual Clause Unfulfilled - - + - 2022-02-09 - has technical measure - Harshvardhan J. Pandit - - - - + Specifies entity who indicates the specific context + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + 2022-06-21 accepted - Indicates use or applicability of Technical measure + is indicated by - - accepted - - - - 2022-08-17 - Harshvardhan J. Pandit - - Authentication using Zero-Knowledge proofs - Zero Knowledge Authentication + - - - - - + Scale of data subjects considered sporadic or sparse within the context + Harshvardhan J. Pandit + Sporadic Scale Of Data Subjects + accepted - - 2019-05-07 - - Transfer - - to move data from one place to another - - + 2022-06-15 + - + + Legal ObligationCompleted - + - Paul Ryan - State of being conditionally approved through the audit + Status where the legal obligation has been completed + 2024-08-27 - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - 2022-06-29 accepted - Audit Conditionally Approved - + - - + + - Recipient Informed - Status indicating Recipient has been informed about the specified context - + Rule Fulfilled accepted - 2024-05-10 - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + Harshvardhan J. Pandit + 2024-09-10 + + Status indicating a rule has been fulfilled, completed, or satisfied + - + + Location that is in the 'cloud' i.e. a logical location operated over the internet + + accepted + + + 2022-06-15 + 2020-10-05 + Cloud Location + Harshvardhan J. Pandit + + + + + Training methods that are intended to provide education on topic(s) + 2022-08-17 + accepted + + Educational Training Harshvardhan J. Pandit - Practices that specify how activities must be conducted + + + accepted - Guideline - 2024-05-12 - + + + + 2023-12-10 + Human involvement for the purposes of exercising decisions over the specified operations in context + Human Involvement for decision + 2022-09-06 + + Decisions are about exercising control over the operation, and are distinct from input (data or parameters). + - + + Information Security Policy - Harshvardhan J. Pandit - + 2022-08-17 + - 2022-05-18 + Harshvardhan J. Pandit accepted - The status or state of something - Status + Policy regarding security of information + + 2024-04-14 + - - - - - has prohibition - - Specifying applicability or inclusion of a prohibition rule within specified context + + + + 2024-05-11 + Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt + Obtain Consent + accepted - - - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - - 2022-10-19 + Control for obtaining consent - - - An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - accepted - 2021-12-08 + + Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies + sunset + 2024-08-27 + - 2020-11-04 - Georg P. Krog, Paul Ryan - - Data Protection Officer + Data Controller Contract + 2023-12-10 + - - 2022-01-19 - has authority - - - - - Indicates applicability of authority for a jurisdiction + + + + + Recertification Policy + Policy regarding repetition or renewal of existing certification(s) accepted + 2024-04-14 + 2019-04-05 - Harshvardhan J. Pandit, Georg P. Krog + - + + SPECIAL Project + + https://specialprivacy.ercim.eu/ + + - + - accepted - 2024-05-10 - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Status indicating Authority is uninformed i.e. has not been informed about the specified context - Authority Uninformed - - - + NIST SP 800-18 + 2024-04-14 accepted - + Physical protection against interruptions e.g. electrical supply interruption + Physical Interruption Protection + Harshvardhan J. Pandit + + + + + - Entity Active Involvement - - Delaram Golpayegani - Involvement where entity is 'actively' involved - 2024-05-11 + Harshvardhan J. Pandit + 2024-05-17 + Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI + accepted + AI Literacy + - - + + 2022-01-26 + Technology + accepted + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device Harshvardhan J. Pandit - An organisation managed or part of government - 2022-02-02 - Governmental Organisation - accepted - 2020-10-05 - + + Activity Planned - + accepted - 2024-04-14 - Risk Assessment Harshvardhan J. Pandit - Assessment involving identification, analysis, and evaluation of risk + State of an activity being planned with concrete plans for implementation - + 2024-05-19 + - + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + Involvement where entity can reverse output of specified context + Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process. - Reversing Process Input - 2024-05-11 + accepted - Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. - Involvement where entity can reverse input of specified context + 2024-05-11 + Reversing Process Output - + + accepted + - accepted - - Status indicating whether the specified context was intended or unintended - Intention Status - Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. - - 2024-05-10 - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit + Record of data transfer activities + 2024-04-14 + + Data Transfer Record + - - + + ENISA 5G Cybersecurity Standards + + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + + - 2020-11-04 - Communication for Customer Care - Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided - + Not Required accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - - Also used for specifying the format of provided information, for example a CSV dataset + Indication of neither being required nor optional i.e. not relevant or needed + 2022-02-15 - - - dct:format + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + - + - + - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Purposes associated with selling products or services to the user, consumer, or data subjects + Status indicating the contract has ended in effect without a violation or dispute - Sell Products to Data Subject + Contract Ended accepted - Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. - 2019-04-05 - + 2024-08-27 + - - Expected - + - + + 2022-10-22 + + The right(s) applicable, provided, or expected that are always (passively) applicable + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + Passive Right accepted - 2024-05-10 - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Status indicating the specified context was expected - + Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. + - + + + + + + + + + accepted - Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system + Purpose + 2024-04-14 + 2019-04-05 + Purpose or (broader) Goal associated with data or technology + The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR + - - - Harshvardhan J. Pandit, Delaram Golpayegani - Not Automated - Human Involvement is necessary here as there is no automation - 2024-04-20 - 2023-12-10 - + + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani - - Economic Union + + Printed Notice + + + + + 2024-08-17 + accepted + A notice that is provided in a printed form on or along with a device + + + + + accepted + Unknown Applicability + This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here. + - Harshvardhan J. Pandit - 2022-01-19 - A political union of two or more countries based on economic or trade agreements - accepted + 2023-08-24 + Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet) + - + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Consent Status Valid for Processing + - - to remove data for some criteria - Screen + States of consent that can be used as valid justifications for processing data + 2022-06-22 + accepted + + + Practically, given consent is the only valid state for processing + + + + + + 2022-06-21 accepted - 2022-06-15 - Harshvardhan J. Pandit, Georg P. Krog - + + Indicates the relation between specified Entity and Data Subject + + + has relation with data subject + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - 2022-04-06 + + Personal Data that is obtained or derived from other data + + + 2023-12-10 accepted + + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + + - - Data subjects that are clients or recipients of services - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Client - + 2019-05-07 + Derived Personal Data + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + - + Harshvardhan J. Pandit - - - - NIST SP 800-19 - Physical Device Security - Physical protection for devices and equipment - + + + 2024-04-14 + + + + has impact assessment accepted - + Indicates an impact assessment associated with the specific context - - Data Breach Notice - Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - DGA 21.5 GDPR 33 - DGA 12.k - GDPR 34 + + 2020-10-05 + + Industry Consortium accepted - + + Harshvardhan J. Pandit + A consortium established and comprising on industry organisations + 2022-02-02 - 2024-04-14 - A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data + + + + Harshvardhan J. Pandit + 2024-09-10 - + + + + Rule Violated + Status indicating a rule has been violated, breached, broken, or infracted + accepted + - - Oversight by itself does not indicate the ability to intervene or control the operations. - Human Involvement for Oversight + + Concepts associated with Risk, Risk Source, Consequences, and Impacts + Delaram Golpayegani, Rob Brennan, Harshvardhan J. Pandit + RiskConcept is a generic concept that allows creation of taxonomies that can be used as risks, risk sources, consequences, and impacts + 2024-08-16 - - Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs - 2023-12-10 + Risk Concept accepted - 2022-09-07 - Harshvardhan J. Pandit - - - + + 2022-04-06 + Visitor + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Data subjects that are temporary visitors + - Graphical Notice - accepted - 2024-08-17 - - A notice that uses graphical elements such as visualisations and icons - - - accepted - 2019-04-05 - + + + + 2024-08-27 - Improve Existing Products and Services - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Purposes associated with improving existing products and services - - - + Contractual Clause Fulfilled accepted - - + Status indicating the contractual clause is fulfilled + + + 2021-09-08 + - 2021-04-07 - - Legal Obligation to conduct the specified activities - Harshvardhan J. Pandit - Legal Obligation - - - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Harshvardhan J. Pandit - - - - 2022-10-22 - Location that is not or cannot be accessed by the public and is controlled as a private space + + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation + Dispute Management accepted - Private Location - + - + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + + Purposes associated with maintaining a Credit Checking Database + Maintain Credit Checking Database + accepted - 2020-11-04 - accepted - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Advertising - Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - + 2022-06-15 + Harshvardhan J. Pandit, Georg P. Krog + - - - - - accepted - - 2022-11-30 - Harshvardhan J. Pandit - State of a request's status being queried - Request Status Query - + + https://www.enisa.europa.eu/publications/data-protection-engineering + + ENISA Data Protection Engineering - - Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database - accepted - 2022-08-17 + + 2023-12-10 - - - Document Randomised Pseudonymisation - Harshvardhan J. Pandit - + + accepted + Collected Data + Data that has been obtained by collecting it from a source - - Support Contract Negotiation - Beatriz Esteves, Harshvardhan J. Pandit + - + + Unlawful accepted - 2024-04-14 - DGA 2.15 - Supporting entities, including individuals, with negotiating a contract and its terms and conditions - + 2022-10-19 + Harshvardhan J. Pandit + State of being unlawful or legally non-compliant + - + + Cannot Correct Process Input + - - Harshvardhan J. Pandit - 2024-05-19 - Status indicating notification(s) are planned - Notification Planned + Involvement where entity cannot correct input of specified context + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman accepted - + 2024-05-11 + - + + Specifies contact details of a legal entity such as phone or email + accepted + + + + + 2020-11-04 + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + has contact + + accepted - Small Scale Of Data Subjects + + + + + David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - Harshvardhan J. Pandit - Scale of data subjects considered small or limited within the context - 2022-06-15 - + The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. + 2021-09-08 + Data Exporter + An entity that 'exports' data where exporting is considered a form of data transfer - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + accepted + Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system + Harshvardhan J. Pandit, Delaram Golpayegani + Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification + - - Consent Refused - accepted - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked - - 2022-06-22 - The state where consent has been refused - - - - https://w3id.org/GConsent - GConsent - + Partial Automation + 2024-04-20 + 2023-12-10 + + - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Enforce Access Control + + - - - Was previously "Access Control". Prefixed to distinguish from Technical Measure. accepted + Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design) + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Privacy by Design 2019-04-05 - Purposes associated with conducting or enforcing access control as a form of security - + - - + + Service Consumer + The entity that consumes or receives the service + Harshvardhan J. Pandit + + - A source of data that is not publicly accessible or available - 2022-01-26 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - Non-Public Data Source - accepted - + 2024-04-20 - + + 2024-08-27 + One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract - + - + Contract Breached accepted - State of a request's required action having been performed by the other party - 2022-11-30 - Request Required Action Performed - Harshvardhan J. Pandit - + + - + + - 2023-12-10 - + 2024-08-27 + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + sunset + Contractual terms governing data handling within or with an entity + Contractual Terms - Derived Data - accepted - Data that has been obtained through derivations of other data + 2019-04-05 + - + + Distributed System Security - Compliance Status - Status associated with Compliance with some norms, objectives, or requirements - 2022-05-18 - accepted - Harshvardhan J. Pandit + Security implementations provided using or over a distributed system + - - - - - Harshvardhan J. Pandit + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + - + - - - Use of protocols designed with the intention of provided additional guarantees regarding privacy - Privacy Preserving Protocol + Harshvardhan J. Pandit + Large Scale Of Data Subjects + 2022-06-15 + Scale of data subjects considered large within the context accepted - + + - + + Data Governance + Harshvardhan J. Pandit - + Measures associated with topics typically considered to be part of 'Data Governance' + accepted - 2024-05-19 - State of an activity being planned with concrete plans for implementation - Activity Planned - Harshvardhan J. Pandit - - - - https://specialprivacy.ercim.eu/ - SPECIAL Project - + 2024-04-14 + - - Activity Not Completed - - Harshvardhan J. Pandit - - - - State of an activity that could not be completed, but has reached some end state - 2022-11-30 - accepted - This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion. - - - - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - GDPR Art.4-2 - - - - - - - accepted - - 2019-05-07 - Destruct - to process data in a way it no longer exists or cannot be repaired - - - + + - - Indicates the use or applicability of a Notice for the specified context - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - accepted - has notice - - 2022-06-22 - - - + Indicates the status of specified concept + + + 2022-05-18 + Also used to Indicate the status of a Right Exercise Activity + - - - + has status + accepted - 2024-06-16 - Right Notice Harshvardhan J. Pandit - This concept also covers information about rights exercise, with dpv:RightExerciseNotice specifically representing information provided in connection with exercising of rights. Both notices may be needed, e.g. RightNotice for providing information about existence and exercise of rights, and RightExerciseNotice for providing additional information specifically about exercise of rights - such as to request more information or provide updates on an exercised rights request - Information associated with rights, such as which rights exist, when and where they are applicable, and other relevant information - - - - + + 2022-08-17 + + accepted - Dashboard Notice - 2024-08-17 - - A notice that is provided within a dashboard also used for other purposes - + Trusted Computing + + Use of cryptographic methods to restrict access and execution to trusted parties and code + Harshvardhan J. Pandit + - - - accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - + - 2022-02-09 - has data importer - Indicates inclusion or applicability of a LegalEntity in the role of Data Importer + Also used for specifying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) + dct:accessRights - - - + + A contract between two businesses who partner together to provide services to a consumer + Beatriz Esteves, Georg P. Krog + accepted + 2024-08-27 + - Anonymise - - accepted - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - 2019-05-07 - - - - - - Also used to indicate a web page or document providing information or functionality associated with a Right Exercise - - - foaf:page - + Business-to-Business-to-Consumer Contract + + - + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + GDPR Art.4-2 + + + + - + - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - 2021-04-21 - - Vital Interest of Data Subject - Activities are necessary or required to protect vital interests of a data subject + Student accepted - + Data subjects that are students + 2022-04-06 + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + - + ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + + Fulfilment of Obligation + Purposes associated with carrying out data processing to fulfill an obligation + accepted + - 2023-12-10 - Synthetic data refers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - + Georg P. Krog, Harshvardhan J. Pandit - accepted - - Harshvardhan J. Pandit - 2022-08-18 - Synthetic Data + 2022-11-09 + - - - - Indicates the scale of specified concept - - accepted + + Physical Access Control Method 2022-06-15 - - - Harshvardhan J. Pandit - has scale - - - 2019-04-05 - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data - + - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Procedures for determining authorisation through permission or authority - - Authorisation Procedure - - - - - 2023-12-10 accepted - 2023-12-10 - Physical measures used to safeguard and ensure good practices in connection with data and technologies - - - Physical Measure + Access control applied for physical access e.g. premises or equipment + NIST SP 800-12 + Georg P. Krog + - - + + Screen + - Contract Breached - One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract - 2024-08-27 + Harshvardhan J. Pandit, Georg P. Krog + 2022-06-15 accepted + to remove data for some criteria - + - - 2019-04-05 - Organisational measures used to safeguard and ensure good practices in connection with data and technologies - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + - Organisational Measure - 2023-12-10 - - + + Consult + + + 2019-05-07 accepted + to consult or query data + - + + 2019-05-07 - 2022-04-20 + accepted - Generate + to apply a restriction on the processing of specific records + Restrict - Harshvardhan J. Pandit - to generate or create data - + - + accepted - - Harshvardhan J. Pandit - Indicates information about processing condition - - - 2023-12-10 - - has processing condition - - - + Device Notice + - Improve Healthcare + 2024-08-17 + + A notice provided using the functionality provided by a device e.g. using the popup or alert feature + + + + + Indicates use or applicability of Physical measure + + - DGA 2.16 - Beatriz Esteves, Harshvardhan J. Pandit - 2024-02-14 accepted - Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases - + + has physical measure + 2023-12-10 + - - A contract between a consumer and a business where the business purchases goods or services from the consumer + + Filter + Harshvardhan J. Pandit, Georg P. Krog - - - 2024-08-27 - - accepted - Consumer-to-Business Contract - - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - accepted - 2022-06-21 - Specifies the state or status of consent - has consent status - - - - accepted - - to destruct or erase data - - - Remove - - 2019-05-07 - - - - ICO - What methods can we use to provide privacy information? - https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - - - - Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default) - Privacy by Default - 2024-04-14 - - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2019-04-05 + 2022-06-15 + to filter or keep data for some criteria accepted - + - - DGA 30(a) + + - Non-personal data deemed sensitive - accepted - + DGA 4.4 + Non-commercial Purpose + accepted + Beatriz Esteves, Harshvardhan J. Pandit + Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise 2024-02-14 - Sensitive Non Personal Data + - - Physical Surveillance + + Severity Harshvardhan J. Pandit + The magnitude of being unwanted or having negative effects such as harmful impacts - + accepted + + 2022-07-21 + Severity can be associated with Risk, or its Consequences and Impacts + + 2024-04-14 + Indicates a control or measure provided for an entity to perform the specified action accepted - Physically monitoring areas via surveillance - NIST SP 800-171 - + + + + has entity control + + Harshvardhan J. Pandit + + - - A form of documentation providing reasons, explanations, or justifications + + + + + + Guides for Data Privacy Vocabulary + + + + - + 2024-04-14 accepted - - - - - - - - Justification - 2022-06-15 + Physical Authentication + Physical implementation of authentication e.g. by matching the person to their ID card Harshvardhan J. Pandit - - - accepted - - - - Statistical Confidentiality Agreement - 2024-08-27 - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework - 2022-02-09 - + NIST SP 800-15 + - - - accepted - - - - 2022-08-17 - + + Training intended to increase knowledge regarding security Harshvardhan J. Pandit - Private Information Retrieval - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - - - + + Security Knowledge Training + - Harshvardhan J. Pandit - Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. + 2022-08-17 accepted - - 2024-05-09 - An action, activity, or method involving non-personal data, and asserting that no personal data is involved - Non-Personal Data Process + - - - + + accepted - - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - Volume or Scale of Data - - - 2022-06-15 - Data Volume - - - Indication of degree or level of automation associated with specified context + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + - 2023-12-10 - - This concept was called 'Automation' in previous versions - 2024-04-20 - Automation Level - + Vendor Selection Assessment - - accepted - Harshvardhan J. Pandit, Delaram Golpayegani + 2021-09-01 + Purposes associated with managing selection, assessment, and evaluation related to vendors + - - to solicit or gather data from someone - - + + accepted + - accepted - - Obtain - 2019-05-07 - + + 2024-08-27 + Distribution Agreement + A contract regarding supply of data or technologies between a distributor and a supplier + - 2024-08-27 - - accepted + Status where the vital interest activity was objected to by the Data Subject or another relevant entity Vital Interest Objected + accepted + 2024-08-27 - - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/ + EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation - - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Member - 2022-04-06 - + + accepted + - Data subjects that are members of a group, organisation, or other collectives - accepted - + Technical Service Provision + Harshvardhan J. Pandit + Purposes associated with managing and providing technical processes and functions necessary for delivering services + 2021-09-08 + - - + + + + accepted + + 2024-04-20 - 2022-06-15 - Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents - Harshvardhan J. Pandit, Georg P. Krog - Maintain Fraud Database + Harshvardhan J. Pandit, Paul Ryan + Personal Data that has been provided by an entity such as the Data Subject + Provided Personal Data + Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects - accepted - - - 2021-09-08 + + https://specialprivacy.ercim.eu/vocabs/processing + SPECIAL Project + + + + 2024-08-27 + - - accepted - Harshvardhan J. Pandit + Official Authority Exercise Completed - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - Assessment - + Status where the official authority has been exercised to completion + accepted + - - - - + + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + + + Sensitive Personal Data + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + + accepted - + 2022-01-19 - 2022-02-09 - Duration + Harshvardhan J. Pandit - The duration or temporal limitation - - An icon within a notice associated with specific information or elements - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - Notice Icon - 2024-08-17 - + + Status associated with use of Official Authority as a legal basis + Official Authority Exercise Status accepted + 2024-08-27 + - - 2024-05-11 + accepted - Cannot Correct Process Output - + Layered Notice + + - Involvement where entity cannot correct the output of specified context - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - - + 2024-08-17 + + A notice that contains layered elements + - - accepted - Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - 2019-04-05 + + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + ICO - What methods can we use to provide privacy information? + + + + Harshvardhan J. Pandit, Piero Bonatti - - 2024-04-14 - Non-Commercial Research - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + Evaluation and Scoring + accepted + 2020-11-04 - - + + Processing that involves evaluation and scoring of individuals - - + + The involvement of humans in specified context - 2022-02-02 - accepted - An authority tasked with overseeing legal compliance for a nation + 2024-04-20 + Harshvardhan J. Pandit - - National Authority - - - 2022-10-22 - - - - The right(s) applicable, provided, or expected that are always (passively) applicable - Passive Right - Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + 2022-01-26 + Human Involvement + accepted - + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. - - 2023-10-12 + + 2022-08-17 - + - Data Controller as Data Source + Trusted Execution Environment + + 2024-04-14 + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment accepted - Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data - + Harshvardhan J. Pandit + - + + + accepted + Indicates the severity associated with a concept + + + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + + has severity + 2022-07-20 + + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj + + GDPR Art.4-5 + + + Notice for the legal entity for the transfer of its data 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit - Data Storage Policy - Policy regarding storage of data, including the manner, duration, location, and conditions for storage - + Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit + + DGA 5.9 + Data Transfer Notice + - - accepted - to produce an exact reproduction of the data + + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - + - - 2019-05-07 + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + 2020-11-04 - - Copy - + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + Advertising + accepted + - - Harshvardhan J. Pandit - Use of hash functions to map information or to retrieve a prior categorisation + + - - + Audit Required + 2022-05-18 + State where an audit is determined as being required but has not been conducted + Harshvardhan J. Pandit accepted - 2022-08-17 - Hash Functions - + - - Post-Quantum Cryptography + + + + + + Harshvardhan J. Pandit, Georg P. Krog + has consequence on + Indicates the thing (e.g. plan, process, or entity) affected by a consequence + 2022-11-24 accepted - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - - - - 2022-08-17 - - Harshvardhan J. Pandit - - + + 2024-09-10 - + Obligation Violated + accepted + Status indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation + - 2022-05-18 - accepted - State of an audit being requested whose outcome is not yet known Harshvardhan J. Pandit - Audit Requested - + - - 2020-10-05 - Fixed Occurrences Duration - - accepted + + - Duration that takes place a fixed number of times e.g. 3 times - 2022-06-15 + Human not involved + accepted + 2023-12-10 + This maps to Autonomous and Full Automation models if no humans are involved. - Harshvardhan J. Pandit + Humans are not involved in the specified context + - - Innovative Use of New Technologies - New technologies are by definition considered innovative - Involvement of a new (innovative) technologies - + + + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' + + + Axel Polleres, Javier Fernández - Harshvardhan J. Pandit, Piero Bonatti - + accepted - 2020-11-04 - - 2023-12-10 - + 2019-04-05 + The individual (or category of individuals) whose personal data is being processed + 2020-11-04 + Data Subject - + + GConsent + + https://w3id.org/GConsent + + + 2024-04-14 + + Data Quality Improvement - + - Georg P. Krog - + Harshvardhan J. Pandit accepted - Guardian(s) of Data Subject - Guardian(s) of data subjects such as children - 2022-08-03 - + Measures associated with improvement of data quality + - + accepted - Status indicating the contract has been renewed - Contract Renewed + 2024-08-27 + - - 2024-08-27 + A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions + Standard Form Contract - + Such a contract results in the unempowered parties being in a "take it or leave it" position as they can only accept or reject the contract. Standard form contracts are also known as "Adhesion contract" or "Boilerplate contract" + - - 2019-04-05 + + Geographic coverage nearly spanning the entire globe + - - Design Standard + Nearly Global Scale + Harshvardhan J. Pandit accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - A set of rules or guidelines outlining criterias for design - + 2022-06-15 + - + + + accepted + - Consent Status - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices - - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + Vulnerable Data Subject + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + 2020-11-04 + + + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + GDPR Art.4-2 + + accepted - 2022-06-22 - + Information Flow Control + Harshvardhan J. Pandit + 2022-08-17 + Use of measures to control information flows + + + + + - - + + Harshvardhan J. Pandit + 2022-06-15 + - Contract Fulfilment State - Status of fulfilment for a contract - 2024-08-27 + Small Scale Of Data Subjects + accepted + Scale of data subjects considered small or limited within the context + + + + 2022-02-09 + Harshvardhan J. Pandit + + + has organisational measure + + + Indicates use or applicability of Organisational measure accepted - + + - - + + Physically monitoring areas via surveillance + + 2024-04-14 + accepted + Harshvardhan J. Pandit + Physical Surveillance - Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context - Fee Not Required - 2024-08-27 + NIST SP 800-171 + + + + + + Indicates use or applicability of Technical measure + + accepted - + 2022-02-09 + + + has technical measure + Harshvardhan J. Pandit + + - - Technical and Organisational Measure + + Misuse, Prevention and Detection + accepted + + 2024-05-09 - 2023-12-10 - Bud Bruegger - accepted - 2019-04-05 - Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies + DGA 22.1(a) + Prevention and Detection of Misuse or Abuse of services + - - - - - - - has notice layer - - 2024-08-17 + + + + accepted + indicates the entity is not involved in specified context + 2024-05-11 - Indicates the use of a notice layer within a notice or to associate a layer with another layer - accepted + + has non-involved entity - - - + + 2022-06-22 + - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - Personal Data that is obtained or derived from other data - - - - - 2019-05-07 - 2023-12-10 - Derived Personal Data - - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Consent Expired accepted + + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + The state where the temporal or contextual validity of consent has 'expired' + + - - Removal of identity or information to reduce identifiability - De-Identification + + + + + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. accepted - + 2022-10-14 + Harshvardhan J. Pandit + Infer + + 2022-04-20 + to infer data from existing data + + + + - 2019-04-05 - 2022-11-24 - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + 2020-11-04 + + accepted + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual + Direct Marketing + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + - + + 2020-10-05 - + Harshvardhan J. Pandit + 2022-06-15 + + Temporal Duration + Duration that has a fixed temporal duration e.g. 6 months accepted + + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + 2022-08-17 - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + Training methods that are intended to provide professional knowledge and expertise + accepted + Professional Training + + + Harshvardhan J. Pandit - - Background Checks - + + + - + + 2022-11-30 accepted - - 2020-10-05 - Singular Frequency - + Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. + - Frequency where occurrences are singular i.e. they take place only once + + Indeterminate Duration Harshvardhan J. Pandit - 2022-06-15 - + Duration that is indeterminate or cannot be determined + - - + + Context + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - to modify or change data - Modify - Harshvardhan J. Pandit, Georg P. Krog - 2022-06-15 - + 2022-06-15 accepted - - - - - - - - - - - Indicates a justification for specified concept or context - - - - accepted - - - has justification - 2022-06-15 - - Harshvardhan J. Pandit - Also used for specifying a justification for non-fulfilment of Right Exercise - - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - GDPR Art.4-2 - - - - accepted - Data Sanitisation Technique - - - - 2022-08-17 - - Harshvardhan J. Pandit - Cleaning or any removal or re-organisation of elements in data based on selective criteria - - - - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 - - - - - - - - - Paul Ryan - Julian Flake - Delaram Golpayegani - Harshvardhan J. Pandit - Beatriz Esteves - Georg P. Krog - Beatriz Esteves - Rana Saniei - Georg P. Krog - Fajar Ekaputra - Elmar Kiesling - Bud Bruegger - David Hickey - Harshvardhan J. Pandit - Arthit Suriyawongkul - Damien Desfontaines - Rob Brennan - Mark Lizar - Rudy Jacob - Javier Fernández - Delaram Golpayegani - Axel Polleres - Steve Hickman - Simon Steyskal - Julian Flake - Piero Bonatti - Maya Borges - Paul Ryan - 2024-08-18 - - http://www.w3.org/2004/02/skos/core - - http://www.w3.org/2000/01/rdf-schema - Data Privacy Vocabulary (DPV) - - - http://purl.org/ontology/bibo/status/published - dpv - DPV - 2022-08-18 - 2022-08-18 - - - - - 2.1-dev - https://w3id.org/dpv - 2.1-dev - - 10.5281/zenodo.12505841 - https://w3id.org/dpv# - - - - 2024-08-27 - - - - - accepted - Status indicating the contract has been accepted by all parties - Contract Accepted - - - - - Harshvardhan J. Pandit, Georg P. Krog - The consequence(s) possible or arising from success of specified context - - - - accepted - Consequence of Success - 2022-03-23 - - - accepted - - - - 2022-06-22 - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - The state where the temporal or contextual validity of consent has 'expired' - - Consent Expired - - - - - - - Harshvardhan J. Pandit - accepted - - Multi National Scale - Geographic coverage spanning multiple nations - 2022-06-15 - - - - accepted - 2022-09-07 - - - - - Harshvardhan J. Pandit - State where the status of compliance has not been fully assessed, evaluated, or determined - Compliance Indeterminate - - - - - has activity status - - - accepted - Indicates the status of activity of specified concept - - - - 2022-05-18 - - Harshvardhan J. Pandit - - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - GDPR Art.4-2 - - - DGA 2.15 - - - - Support Informed Consent Decision - 2024-04-14 - Supporting individuals with making a decision regarding their informed consent - Beatriz Esteves, Harshvardhan J. Pandit - - accepted - - - - - - - accepted - - The right(s) applicable, provided, or expected that need to be (actively) exercised - 2022-10-22 - Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. - Active Right - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - - - - GDPR Art.27 - - https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj - - - Incorrect Data - accepted - 2022-11-02 - - - - Data that is known to be incorrect or inconsistent with some requirements - - Harshvardhan J. Pandit - - - SPECIAL Project - - https://specialprivacy.ercim.eu/vocabs/processing - - - - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Consultation with Authority - 2020-11-04 - Consultation with an authority or authoritative entity - - accepted - - - - - - - - Indicates the associated risk level associated with a risk - - - - has risk level - - 2022-07-20 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - - - - has contract control - - - - - 2024-08-27 - - Indicates the contract to be used with a contract - accepted - - - - - - - - 2024-08-27 - Status indicating the contract has been offered - Contract Offered - - accepted - - - - - - Indicates associated with the specified service - - accepted - 2024-04-20 - - Harshvardhan J. Pandit - has service - - - - - - - Harshvardhan J. Pandit - - Indicates the context or application of policy - accepted - - is policy for - 2022-01-26 - - - Security implemented at or over web-based protocols - accepted - - - - - - Harshvardhan J. Pandit - Web Security Protocols - 2022-08-17 - - - - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed - - - - - 2021-09-08 - - accepted - Customer Claims Management - - - - 2023-12-10 - - - - - accepted - Generated Data - Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + Contextually relevant information + 2019-04-05 + Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. - - 2023-12-12 + accepted - has non-personal data process - - - - Indicates association with a Non-Personal Data Process - + 2021-04-07 + Consent of the Data Subject for specified process or activity + + + + Consent Harshvardhan J. Pandit - - - - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + + + + + + - - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - 2020-11-04 - Vulnerable Data Subject + accepted - + 2019-04-05 + A seal or a mark indicating proof of certification to some certification or standard + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Seal + - - 2020-11-04 - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + - Indicates use or applicability of Technical or Organisational measure + + has consent control + + Specific a control associated with consent accepted - 2019-04-04 - has technical and organisational measure - - + 2024-05-11 - - accepted - Fulfilment of Obligation - Georg P. Krog, Harshvardhan J. Pandit - + + Special Category Personal Data + The term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + + - Purposes associated with carrying out data processing to fulfill an obligation + - 2022-11-09 - + 2019-05-07 + + Sensitive Personal Data whose use requires specific additional legal permission or justification + accepted + 2022-01-19 - + + Activity Halted Harshvardhan J. Pandit - + + + + State of an activity that was occuring in the past, and has been halted or paused or stopped + 2022-05-18 + accepted + + + + + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + accepted - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - 2022-07-22 - The likelihood or probability or chance of something taking place or occuring - Likelihood + Consumer + 2022-04-06 + Data subjects that consume goods or services for direct use + - + + + Technical measures consisting of encryption - Harshvardhan J. Pandit - The fixture of location refers to whether the location is fixed - 2022-06-15 - - Location Fixture - accepted + 2019-04-05 + Encryption + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + - - - + + 2023-12-10 + + + + Human Involvement for control + 2022-09-04 + Human involvement for the purposes of exercising control over the specified operations in context accepted - 2024-05-10 - is determined by entity - Indicates the context is determined by the specified entity - - - - Harshvardhan J. Pandit + Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. + - - + + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + + + 2024-05-21 + - 2022-08-17 - Security implemented over a mobile platform - Mobile Platform Security + + 2019-06-04 accepted Harshvardhan J. Pandit - - + Third Party + Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities + A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process - - has data source - - - Indicates the source or origin of data being processed - 2020-11-04 - + accepted + + + + 2024-04-20 + Provided Data + Harshvardhan J. Pandit, Paul Ryan + Data that has been provided by an entity + Provided data involves one entity explicitly providing the data, which the other entity then collects - - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - - Training intended to increase knowledge regarding security - + + - Security Knowledge Training - Harshvardhan J. Pandit - 2022-08-17 + The right(s) applicable, provided, or expected that need to be (actively) exercised + Active Right + 2022-10-22 + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. accepted - + - - Harshvardhan J. Pandit - Cryptographic Methods + + accepted + Status where the use of Legitimate Interest was not objected to + 2024-08-27 - + - + Legitimate InterestNotObjected - accepted - 2022-08-17 - Use of cryptographic methods to perform tasks - + - - 2024-08-27 - Confidentiality Agreement - 2022-02-09 - DGA 3.1.a - - + + Variable Location + 2020-10-05 + - Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets + + Harshvardhan J. Pandit + 2022-06-15 + Location that is known but is variable e.g. somewhere within a given area accepted - + - - + + Status + - - Involvement of existing technologies used in an innovative manner - accepted - Innovative Use of Existing Technologies - 2023-12-10 - - - - accepted - - - - - - 2022-07-20 - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - Indicates the severity associated with a concept - has severity - - - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - GDPR Art.4-2 - - - Harshvardhan J. Pandit, Georg P. Krog - A location is a position, site, or area where something is located - Location may be geographic, physical, or virtual. - + 2022-05-18 accepted - Location - - 2022-01-19 + Harshvardhan J. Pandit + The status or state of something + + + Record Management + 2021-09-01 + This purpose relates specifically for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + accepted + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + + - - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + - + - 2022-06-22 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - The state where consent has been deemed to be invalid - - Consent Invalidated - + Public Relations accepted - + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + 2021-09-01 + + + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation + - - - - A representative of a legal entity + + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Cannot Challenge Process + - 2020-11-04 - Representative - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves - + Involvement where entity cannot challenge the process of specified context + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation accepted - + 2024-05-11 + - - 2022-02-02 - Organisation - - accepted + + - - Harshvardhan J. Pandit - A general term reflecting a company or a business or a group acting as a unit + Harshvardhan J. Pandit, Georg P. Krog + Legal Compliance Assessment + 2024-04-14 + Assessment regarding legal compliance + accepted + + - - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + + 2022-02-16 Harshvardhan J. Pandit - Repair Impairments + + + + Indicates the frequency with which something takes place + - + has frequency + accepted + + + + Harshvardhan J. Pandit + + Cryptographic Authentication + 2022-08-17 + Use of cryptography for authentication + accepted + - accepted - 2022-08-24 - Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities - + + + - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + accepted + + + has responsible entity + Harshvardhan J. Pandit + 2022-03-02 + Specifies the indicated entity is responsible within some context + + + + - - The consequence(s) possible or arising from failure of specified context - 2022-03-23 + + accepted + Location that is spread across multiple separate areas with no distinction between their importance + Harshvardhan J. Pandit + - Consequence of Failure - accepted - - Harshvardhan J. Pandit, Georg P. Krog + Decentralised Locations + 2022-06-15 + 2020-10-05 + - + + Status indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out - + accepted - 2024-08-27 - Contract UnderNegotiation - Status indicating the contract is under negotiation - + Prohibition Fulfilled + Harshvardhan J. Pandit + 2024-09-10 + - - DGA 12.m + + https://w3id.org/GConsent + GConsent + + + + + + has data source + + 2020-11-04 + Indicates the source or origin of data being processed + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit accepted - This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights. - Methods to provide, implement, and exercise data subjects' rights - + + + + + + https://www.iso.org/standard/74296.html + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + + + + - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Controller-Data Subject Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject + 2024-08-27 + 2024-08-27 + modified - 2024-04-14 - Data Subject Rights Management - + + - - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Data subjects that subscribe to service(s) - + + Location that is fixed with multiple places e.g. multiple cities + accepted + + 2020-10-05 + Harshvardhan J. Pandit - 2022-04-06 - accepted - note: subscriber can be customer or consumer - Subscriber - + Fixed Multiple Locations + 2022-06-15 + - - - Also used to indicate the Recipient of a Right Exercise Activity - 2019-04-04 - Indicates Recipient of Data - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - + + Harshvardhan J. Pandit - - accepted - has recipient - 2020-11-04 - - + Indicates the context is determined by the specified entity + is determined by entity + 2024-05-10 + + + + accepted - - - Indicates the status associated with a notice - - - + + SPECIAL Project + + https://specialprivacy.ercim.eu/ + + + Authority accepted + An authority with the power to create or enforce laws, or determine their compliance. + 2020-11-04 + + + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - has notification status - Harshvardhan J. Pandit - 2024-06-10 + - - + + https://specialprivacy.ercim.eu/vocabs/processing + + SPECIAL Project + + + Confidentiality Agreement + + 2024-08-27 + 2022-02-09 + accepted - 2024-05-09 - - - - - Process - Harshvardhan J. Pandit - An action, activity, or method + DGA 3.1.a + Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets + - + + 2022-11-30 + - - Data Subject as Data Source - 2023-10-12 + Harshvardhan J. Pandit + State of a request requiring an action to be performed from another party + Request Requires Action accepted - Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities - + - - + + - A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer - 2024-08-27 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Legitimate Interests of a Third Party in conducting specified activities + 2021-05-19 accepted - Service Legvel Agreement (SLA) - + Legitimate Interest of Third Party + - + accepted - Processing Condition + - - Conditions required or followed regarding processing of data or use of technologies - 2023-12-10 - + Observe + to obtain data through observation + 2022-06-15 + Harshvardhan J. Pandit, Georg P. Krog + - + + An action, activity, or method involving non-personal data, and asserting that no personal data is involved - - Legal Measure - Legal measures used to safeguard and ensure good practices in connection with data and technologies - 2023-12-10 + Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. + Harshvardhan J. Pandit + 2024-05-09 + Non-Personal Data Process + accepted - DGA 12.j - 2023-12-10 - - - - - Derive + + 2020-11-04 + has human involvement + Human involvement is also relevant to 'human in the loop' + + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit accepted - - - - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. - 2019-05-07 - to create new derivative data from the original data + Indicates Involvement of humans in processing such as within automated decision making process + + + - - - Encryption at Rest - - accepted - + + + The fixture of location refers to whether the location is fixed + Location Fixture - 2019-04-05 - Encryption of data when being stored (persistent encryption) - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - indicates the entity is passively involved in specified context - 2024-05-11 - - - - - has passive entity + accepted - + Harshvardhan J. Pandit + 2022-06-15 - + + accepted + - Harshvardhan J. Pandit - Data Transfer Record - Record of data transfer activities - accepted + 2022-06-15 - 2024-04-14 - - - - GDPR Art.4-10 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj - + Global Scale + Geographic coverage spanning the entire globe + - + + accepted + Duration that is (known or intended to be) open ended or without an end + - - 2021-05-19 - Legitimate Interest of Third Party - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit + 2022-06-15 + 2020-10-05 + Endless Duration - accepted - Legitimate Interests of a Third Party in conducting specified activities - + - - - - - - Indicates the specified concepts is 'after' this concept in some context - is after - accepted - - Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - 2022-03-02 + - - - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - GDPR Art.4-2 - - - https://specialprivacy.ercim.eu/vocabs/processing - SPECIAL Project - - - - + 2022-08-17 + - Harshvardhan J. Pandit - Conformance Status - 2022-10-22 - Status associated with conformance to a standard, guideline, code, or recommendation - + Hardware Security Protocols accepted + + Security protocols implemented at or within hardware + Harshvardhan J. Pandit + - - + + 2024-04-20 + - 2024-08-27 + Harshvardhan J. Pandit, Delaram Golpayegani accepted - Contract Drafted - Status indicating the contract has been drafted - + Human Involvement is implied here, e.g. for intervention, input, decisions + Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement + + 2023-12-10 + High Automation + - + + to send out data + + + 2019-05-07 - + - Harshvardhan J. Pandit - Physical protection against interception e.g. by posting a guard - accepted - 2024-04-14 - Physical Interception Protection - NIST SP 800-20 - + Transmit + - + - + accepted + Purposes associated with creating and providing personalised advertising + + + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + 2020-11-04 + Personalised Advertising + + + + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - Removal of sensitive information from a data or document accepted - 2020-10-01 - Data Redaction - Harshvardhan J. Pandit - + Identity Verification + + 2019-04-05 + Purposes associated with verifying or authenticating identity as a form of security + - + + + + Indicates information about location accepted - Indicates association with Data Controller - - has data controller + has location + + + 2019-04-05 + + + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + 2022-07-20 - - 2019-04-04 - 2020-11-04 - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + has residual risk + + + accepted + - - The magnitude of being unwanted or having negative effects such as harmful impacts - Harshvardhan J. Pandit - Severity can be associated with Risk, or its Consequences and Impacts + - Severity - - 2022-07-21 - + Harshvardhan J. Pandit + Contextually Anonymised Data + 2024-06-11 accepted - - - - + + To distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data - accepted - - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - - 2022-10-19 - - - has permission - Specifying applicability or inclusion of a permission rule within specified context - + Data that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context - - 2023-12-10 - 2024-05-11 + + to keep data for future use + - - Processing Location + 2019-05-07 + Store + - Conditions regarding location or geospatial scope where processing takes places accepted - - + - + + The source or origin of data + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - - + + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves accepted - Acquire - to come into possession or control of the data - - 2019-05-07 - - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - + 2020-11-04 + + Data Source - - Harshvardhan J. Pandit, Georg P. Krog + + 2024-08-27 - - Access accepted - 2022-06-15 - to access data - + Status of fulfilment for a contractual clause + Contractual Clause Fulfilment State - - Harshvardhan J. Pandit, Georg P. Krog - - - - - + + + + accepted - has country - 2022-01-19 - Indicates applicability of specified country - + + Required + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + 2022-02-13 + Indication of 'required' or 'necessary' + - - + + - + Asymmetric Encryption accepted - Processing that involves scoring of individuals - Scoring of Individuals - 2022-11-30 - + Use of asymmetric cryptography to encrypt data + + 2022-08-17 + Harshvardhan J. Pandit - 2022-10-22 - + - - - 2019-04-04 - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - - has processing - 2020-11-04 - Indicates association with Processing - - + + + + Observed Data + + Data that has been obtained through observations of a source accepted + 2023-12-10 - - - + + accepted + - accepted - Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. - 2023-12-10 - 2022-09-07 - Human Involvement for Verification + Record of data processing, whether ex-ante or ex-post Harshvardhan J. Pandit - Verification by itself does not imply ability to Control, Intervene, or having Oversight. - + Data Processing Record + 2021-09-08 + + - - Harshvardhan J. Pandit + - + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves accepted - 2022-06-15 - Within Device + 2020-11-04 + Purposes associated with processing and managing payment in relation to service, including invoicing and records + Payment Management - 2020-10-05 - Location is local and entirely within a device, such as a smartphone - + - - + + Purposes associated with selling or sharing insights obtained from analysis of data + Sell Insights from Data + - 2022-08-17 - Use of cryptographic methods to restrict access and execution to trusted parties and code - - Trusted Computing - Harshvardhan J. Pandit + 2019-04-05 + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal accepted - + - - 2022-11-30 - accepted - State of a request being acknowledged + + Data Controller + The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept + + - - Harshvardhan J. Pandit - Request Acknowledged - + 2020-11-04 + accepted + + + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + Axel Polleres, Javier Fernández + 2019-04-05 - + + An action, activity, or method involving personal data + + Harshvardhan J. Pandit + 2024-05-09 + + - + Personal Data Process + accepted + + + accepted - 2022-08-17 - Security Assessment - + A political union of two or more countries based on economic or trade agreements + 2022-01-19 Harshvardhan J. Pandit - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - + + Economic Union - + + 2024-04-14 + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog accepted - 2024-08-17 + - Notice Layer - - A layer within a layered notice where the layer can be used for providing specific information or controls + Methods associated with rights management where 'rights' refer to controlling who can do what with a resource + Rights Management + - - Harshvardhan J. Pandit + - + + Harshvardhan J. Pandit + Record of a security incident + Security Incident Record accepted + 2024-04-14 - Status indicating notification(s) are completed - Notification Completed - 2024-05-19 - + - - Harshvardhan J. Pandit - - - Risk Level - + + - The magnitude of a risk expressed as an indication to aid in its management + Within Physical Environment + Harshvardhan J. Pandit + + Location is local and entirely within a physical environment, such as a room accepted - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - 2022-07-20 + 2020-10-06 + + + + ENISA Reference Incident Classification Taxonomy 2018 + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + + Indicates information about processing condition + + Harshvardhan J. Pandit + 2023-12-10 + + accepted - Provided data involves one entity explicitly providing the data, which the other entity then collects - Data that has been provided by an entity + + + has processing condition + + + Data Subject Contract + - Harshvardhan J. Pandit, Paul Ryan - - Provided Data - 2024-04-20 + 2024-08-27 + 2023-12-10 + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies + sunset + - - + + - Medium Scale Of Data Subjects + A contract between a consumer and a business where the business purchases goods or services from the consumer - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - 2022-06-15 - Scale of data subjects considered medium i.e. neither large nor small within the context + 2024-08-27 + Consumer-to-Business Contract accepted - + - + accepted - - Methods to obtain, provide, modify, and withdraw consent along with maintaining a record of consent, retrieving records, and processing changes in consent states - + 2024-02-14 + - DGA 12.n - 2024-04-14 - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - Consent Management - + DGA 2.16 + Beatriz Esteves, Harshvardhan J. Pandit + Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change + Data Altruism + + Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination. + - - + + - Harshvardhan J. Pandit - Management of identity and identity-based processes + 2019-05-07 + Move + + + to move data from one location to another including deleting the original copy accepted - 2022-08-17 - - Identity Management Method - + - - User - + + Security implemented at or over wireless communication protocols + 2022-08-17 + - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - 2022-04-06 + Harshvardhan J. Pandit + + Wireless Security Protocols accepted - Data subjects that use service(s) - + - - DGA 2(20) + + - 2024-02-14 - - accepted - Data protected through Statistical Confidentiality regulations and agreements - Statistically Confidential Data - - - sunset - Contractual Terms - 2024-08-27 + Data volume that is considered medium i.e. neither large nor small within the context - - - - Contractual terms governing data handling within or with an entity - 2019-04-05 - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + Medium Data Volume + 2022-06-15 + - - - 2024-08-27 - - + + 2024-06-10 accepted - - - - has contract status - Indicates the status of the contract + Indicates the status associated with a request + + has request status + Harshvardhan J. Pandit + + - + + Conformance Assessment accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Service Registration - Purposes associated with registering users and collecting information required for providing a service - + Assessment regarding conformance with standards or norms or guidelines or similar instruments + - An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie - 2020-11-04 + Harshvardhan J. Pandit, Georg P. Krog + 2024-04-14 - + - - 2023-08-24 - Applicability + accepted + 2021-09-08 + - - These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet. + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Sell here means exchange, submit, or provide in return for direct or indirect compensation. + Purposes associated with selling products or services + Sell Products - Harshvardhan J. Pandit - - Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. + - + + 2024-04-20 + Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight + + + + 2023-12-10 + Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + + accepted + + Harshvardhan J. Pandit, Delaram Golpayegani + Autonomous + + + + 2024-08-27 + - 2022-02-09 - - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + + Indicates the fulfilment status of contract + + + has contract fulfilment status accepted - Indicates inclusion or applicability of a LegalEntity in the role of Data Exporter - has data exporter - + - - - + + - 2024-04-14 + Service Personalisation + + 2019-04-05 + Purposes associated with providing personalisation within services or product or activities + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal accepted - Measures associated with management of data quality - Data Quality Management - Harshvardhan J. Pandit - + + - - Export + - + + - DGA 2.20 - Beatriz Esteves - to provide a copy of data from one system to another - 2024-04-14 - accepted - - - - - Indicates this entity is an organisational unit of the specified entity - - + Third-Party Agreement + 2022-02-09 Harshvardhan J. Pandit - - - - - - accepted - is organisational unit of - 2024-06-10 + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party + modified + 2024-08-27 + + - + + - - 2024-08-27 + Consultation with representative of data subject(s) + Consultation with Data Subject Representative - Employment Contract - accepted - A contract regarding employment between an employer and an employee - + accepted + Harshvardhan J. Pandit, Georg P. Krog + 2022-10-22 + - + + + + + 2023-12-10 + 2019-04-05 - + Technical measures used to safeguard and ensure good practices in connection with data and technologies - 2024-04-14 - Harshvardhan J. Pandit - Policy specifying jurisdictional requirements for data processing - Data Jurisdiction Policy - Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms + Technical Measure accepted - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + + Security implemented over a mobile platform + 2022-08-17 + Mobile Platform Security accepted - Singular Scale Of Data Subjects - + - Scale of data subjects considered singular i.e. a specific data subject Harshvardhan J. Pandit - 2022-06-15 - + + - - Third Party - accepted - 2024-05-21 + + + - - - A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process + Permission Utilised + accepted Harshvardhan J. Pandit - - Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities - 2019-06-04 + Status indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out + 2024-09-10 + - - Purposes associated with fraud detection, prevention, and mitigation - + - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + 2024-08-17 + An icon within a notice associated with specific information or elements + accepted - Fraud Prevention and Detection - 2019-04-05 - - + Notice Icon + - + + Control for providing consent + + Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt + accepted + Provide Consent - - Harshvardhan J. Pandit - State of not being approved or being rejected through the audit - - 2022-05-18 + + + 2024-05-11 + + accepted - Audit Rejected - + + + + + + + Anonymise + 2019-05-07 + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + - - 2023-12-10 + + accepted + 2021-04-21 + Activities are necessary or required to protect vital interests of a data subject or other natural person + - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - The algorithmic logic applied or used - 2022-01-26 Harshvardhan J. Pandit - - Algorithmic Logic - accepted + Vital Interest + - - 2024-08-27 + + + GDPR Art.4-8 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj + + - + + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance accepted - Status where the public interest activity is ongoing - Public Interest Ongoing + Certification + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + 2019-04-05 + - - Harshvardhan J. Pandit - Fundamental Rights Impact Assessment (FRIA) - accepted - - 2024-04-14 - AI Act Art.27 - + - Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities - The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights - + A provision requiring parties to keep certain information confidential and not disclose it to third parties + 2024-08-27 + + Contract Confidentiality Clause + accepted - - 2022-09-07 + - + - - Large Scale Processing - Processing that takes place at large scales (as specified by some criteria) - Harshvardhan J. Pandit, Piero Bonatti - - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - 2020-11-04 + DGA 12.d + Purposes associated with activities undertaken to ensure or achieve conformance with standards + 2024-04-14 accepted - + Beatriz Esteves, Harshvardhan J. Pandit + Standards Conformance + + - - Conctractual clauses governing handling of data within or by an entity - + + Private Information Retrieval + - Data Handling Clause - 2024-08-27 accepted - + Harshvardhan J. Pandit + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved + 2022-08-17 + + - - - Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + accepted - + 2024-08-27 + Contract Fulfilled + - 2022-04-20 - Credit Checking - Harshvardhan J. Pandit - - - - https://specialprivacy.ercim.eu/vocabs/processing - SPECIAL Project - - - + All requirements of the contract have been fulfilled + + + + - - - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused accepted - State where a request for consent has been deferred without a decision - Consent Request Deferred - 2022-06-22 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - Indicates the frequency with which something takes place - 2022-02-16 - - + Authentication using Zero-Knowledge proofs + Zero Knowledge Authentication Harshvardhan J. Pandit - - - - has frequency - accepted + + 2022-08-17 + + - - Consultation with data subject(s) or their representative(s) - + + - Harshvardhan J. Pandit, Georg P. Krog + 2022-09-07 + Compliance Indeterminate accepted - 2022-06-15 - Consultation with Data Subject - + Harshvardhan J. Pandit + State where the status of compliance has not been fully assessed, evaluated, or determined + - - 2022-04-06 - - - + + + Consent Status Invalid for Processing - accepted - Consumer - Data subjects that consume goods or services for direct use - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - - - 2024-04-14 - Harshvardhan J. Pandit + This identifies the stages associated with consent that should not be used to process data - + - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + 2022-06-22 + States of consent that cannot be used as valid justifications for processing data accepted - to remove data in a logical fashion i.e. with the possibility of retrieval - Delete - + - + + 2022-10-22 + - - - 2024-04-14 + Processing that involves scoring of individuals accepted - Notification - Notification represents the provision of a notice i.e. notifying - Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice + Scoring of Individuals + + Harshvardhan J. Pandit - + 2022-11-30 + - - + + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + - accepted - 2019-04-05 - Was previous "Security". Prefixed to distinguish from TechOrg measures. - Purposes associated with ensuring and enforcing security for data, personnel, or other related matters - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + 2021-09-01 + Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + Communication Management - Enforce Security + accepted - - 2024-08-16 + + accepted + - 2020-11-18 - - Risk + Impact Assessment + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + + 2020-11-04 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + + + Harshvardhan J. Pandit - - - - accepted - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure - A risk or possibility or uncertainty of negative effects, impacts, or consequences + Duration that takes place a fixed number of times e.g. 3 times + + + + Fixed Occurrences Duration + accepted + 2022-06-15 + 2020-10-05 - - + + Harshvardhan J. Pandit + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - Policy regarding deletion of data - Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy + 2019-04-05 + + Legal Entity - 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit - Data Deletion Policy - - + - DGA 12.d - Purposes associated with activities undertaken to ensure or achieve conformance with standards + DGA 2.15 + Supporting entities, including individuals, with negotiating a contract and its terms and conditions Beatriz Esteves, Harshvardhan J. Pandit + Support Contract Negotiation + 2024-04-14 accepted - 2024-04-14 - Standards Conformance - + - + + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + 2024-04-14 2019-04-05 - Seal - + - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - A seal or a mark indicating proof of certification to some certification or standard - accepted - - - - - Indicates applicability of specified jurisdiction - Harshvardhan J. Pandit - 2022-01-19 - - - has jurisdiction - - accepted - - - - SPECIAL Project - https://specialprivacy.ercim.eu/vocabs/processing + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Commercial Research + + + - - to assess data for some criteria - Harshvardhan J. Pandit, Georg P. Krog + + accepted + - - Assess - 2022-06-15 - accepted - + Security Procedure + 2022-08-24 + Harshvardhan J. Pandit + Procedures associated with assessing, implementing, and evaluating security + - - States of consent that cannot be used as valid justifications for processing data + - + - 2022-06-22 - This identifies the stages associated with consent that should not be used to process data - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + 2024-05-10 - Consent Status Invalid for Processing + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan accepted - - + Recipient Uninformed + Status indicating Recipient is uninformed i.e. has not been informed about the specified context + - - - - - 2024-08-27 + - A contract between a business and a consumer where the business provides goods or services to the consumer + A notice that is provided within a dashboard also used for other purposes accepted - Business-to-Consumer Contract - - - - 2022-04-06 - + - Data subjects that are temporary visitors - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + 2024-08-17 + + Dashboard Notice + + + + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + + + + Specifying applicability or inclusion of a prohibition rule within specified context + + + accepted - Visitor - + 2022-10-19 + + has prohibition - - Involvement of an entity in specific context where it is permitted or able to do something - Harshvardhan J. Pandit, Delaram Golpayegani - 2024-05-11 - Entity Permissive Involvement + + + Harshvardhan J. Pandit + 2023-08-24 - + Sensitivity Level + Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data + ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. "high sensitivity", instances of severity can be directly used or specialised accepted - - Status where the official authority has been exercised to completion + + Purposes associated with managing risk for organisation's activities + Organisation Risk Management - + - 2024-08-27 - accepted - Official Authority Exercise Completed - + 2021-09-01 + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + + - - GDPR Art.4-2 + - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - - - - - - Harshvardhan J. Pandit - Vital Interest - accepted - Activities are necessary or required to protect vital interests of a data subject or other natural person - 2021-04-21 - + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - + + 2024-02-14 + - 2022-08-17 - Use of passwords to perform authentication + Purposes associated with the protection of intellectual property rights accepted - Harshvardhan J. Pandit - Password Authentication - - + Protection of Intellectual Property Rights + Beatriz Esteves, Harshvardhan J. Pandit + DGA 3.1(c) + - - + + 2020-11-04 + + - Harshvardhan J. Pandit - Use of synthetic data to preserve privacy, security, or other effects and side-effects + A representative of a legal entity - - 2022-08-17 - Use of Synthetic Data + + + Representative accepted - + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves - - 2024-02-14 + - - Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change - Data Altruism - Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination. - Beatriz Esteves, Harshvardhan J. Pandit - + Processing Location accepted - DGA 2.16 - - - - - + + + 2023-12-10 + 2024-05-11 + Conditions regarding location or geospatial scope where processing takes places + - Harshvardhan J. Pandit - - - - - 2022-05-18 - accepted - has compliance status - Indicates the status of compliance of specified concept - - + Harshvardhan J. Pandit - - Indicates association with a Process - has process - 2023-12-10 + + + Indicates the entity that provides the associated service + + + accepted + has service provider + 2024-04-20 - - The individual (or category of individuals) whose personal data is being processed - 2020-11-04 + + - Data Subject - - - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + 2022-01-26 + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + A source of data that is publicly accessible or available accepted - 2019-04-05 - Axel Polleres, Javier Fernández + Public Data Source + - - has impact on - 2022-05-18 - - - - - + + + + + Geographic coverage spanning multiple nations + Multi National Scale + 2022-06-15 - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - accepted - Indicates the thing (e.g. plan, process, or entity) affected by an impact - - - - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - https://www.iso.org/standard/74296.html - - - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases - - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + Harshvardhan J. Pandit + - - Involvement where entity can challenge the process of specified context + + 2022-06-22 + Child + 2020-11-25 + accepted - + - Challenging Process - 2024-05-11 - accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation - + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + Harshvardhan J. Pandit + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + - - Elderly Data Subject + - + - Georg P. Krog - 2022-06-15 - accepted - Data subjects that are considered elderly (i.e. based on age) - + 2020-10-05 + + Location that is random or unknown + Harshvardhan J. Pandit + 2022-06-15 + Random Location + - - 2019-04-05 - - - + - Location or geospatial scope where the data is stored - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2024-08-27 + Control for offering a contract - Storage Location + Offer Contract accepted - - + + Review Impact Assessment - 2024-04-14 - Policy regarding restoration of data - Data Restoration Policy - Restoration can refer to how data is restored from a backup + + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings + Harshvardhan J. Pandit, Georg P. Krog + 2022-10-22 accepted - Georg P. Krog, Harshvardhan J. Pandit - - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - + + - + + Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + 2023-12-10 + Generated Data - - A contract between a government and a business - 2024-08-27 - Government-to-Business Contract - accepted - + + - - Involvement where entity cannot challenge input of specified context + accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Cannot Challenge Process Input - + - 2024-05-11 + Purposes associated with improving existing products and services + 2019-04-05 - + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Improve Existing Products and Services + - + + National Authority + An authority tasked with overseeing legal compliance for a nation + Harshvardhan J. Pandit - 2020-11-04 - - - Risk Mitigation Measure accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Measures intended to mitigate, minimise, or prevent risk. + + + 2022-02-02 - + + + - Geographic Coverage - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - 2022-06-15 - accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + 2022-01-26 - - - Indicate of scale in terms of geographic coverage + Joint Data Controllers Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship + 2024-08-27 + modified + + - - + + - Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies - Contract + Notification Harshvardhan J. Pandit - 2021-04-07 accepted - + Notification represents the provision of a notice i.e. notifying + 2024-04-14 + Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice + - - - - - - Involvement where entity cannot opt-in to specified context - Cannot Opt-in to Process - 2024-05-11 + + 2022-06-21 + accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - - - - Harshvardhan J. Pandit + + has consent status + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + Specifies the state or status of consent + + + note: for B2B relations where customers are organisations, this concept only applies for data subjects + Customer + Data subjects that purchase goods or services + 2022-04-06 - + - Status indicating notification(s) could not be completed due to a failure + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves accepted - 2024-05-19 - Notification Failed - + - - 2022-08-17 - Monitoring Policy - Policy for monitoring (e.g. progress, performance) - + + - - Harshvardhan J. Pandit - 2024-04-14 + accepted + A notice that uses graphical elements such as visualisations and icons + + + 2024-08-17 + Graphical Notice + + + + has rule + + + + accepted - + 2022-10-19 + + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + Specifying applicability or inclusion of a rule within specified context - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + + Harshvardhan J. Pandit, Georg P. Krog + has subsidiary + 2024-04-14 + + + accepted + Indicates this entity has the specified entity as its subsidiary + + + + + + + + + + - Optimisation for Controller + Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context accepted - Purposes associated with optimisation of activities and services for provider or controller - 2019-04-05 - - - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - GDPR Art.4-2 + Fee Not Required + 2024-08-27 + - - Status where the use of Legitimate Interest was objected to - Legitimate InterestObjected + + - - 2024-08-27 accepted + Beatriz Esteves, Harshvardhan J. Pandit + Verification + Purposes association with verification e.g. information, identity, integrity - + 2024-02-14 + - - Right Exercise Record - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - - + + accepted + - - Record of a Right being exercised - accepted - This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity - 2022-11-02 - - - - Partially Compliant - 2022-05-18 - + Expressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + Expressed Consent + Consent that is expressed through an action intended to convey a consenting decision + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + 2022-06-21 + + + + accepted + + 2024-02-14 - accepted - Harshvardhan J. Pandit - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation - + + Non-personal data deemed sensitive + DGA 30(a) + Sensitive Non Personal Data - - 2024-05-11 - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Opting out of Process - + + - Involvement where entity can opt-out from specified context + This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. + Information associated with exercising of an active right such as where and how to exercise the right, information required for it, or updates on an exercised rights request + 2022-10-22 + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan accepted - + Right Exercise Notice + - - 2024-08-27 + + Use + accepted + - - accepted - Status where the public interest activity has been completed - Public Interest Completed + to use data - + + 2019-05-07 + - - Notice provided regarding fulfilment of a right - This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. - Harshvardhan J. Pandit, Beatriz Esteves - - + + + Fixed Location accepted - 2022-11-02 - Right Fulfilment Notice - - - - 2024-08-27 + 2020-10-05 + Harshvardhan J. Pandit + Location that is fixed i.e. known to occur at a specific place + 2022-06-15 - + + + + Sector - Legitimate InterestInformed - Status where the Legitimate Interest was informed to the data subject or other relevant entities + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). accepted - - - - - Examples for Data Privacy Vocabulary - - - - + + 2019-04-05 + + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - 2023-12-10 - - Innovative use of Technology - Indicates that technology is being used in an innovative manner + + Harshvardhan J. Pandit + + State of being non-conformant + 2022-10-22 accepted - Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology + NonConformant + - - 2019-04-05 + + Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system accepted - Service Personalisation - + 2024-04-20 + - Purposes associated with providing personalisation within services or product or activities - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - + Assistive Automation + Harshvardhan J. Pandit, Delaram Golpayegani + + Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification + 2023-12-10 + - - has scope + + + accepted + Incorrect Data - - + + + Data that is known to be incorrect or inconsistent with some requirements Harshvardhan J. Pandit - Indicates the scope of specified concept or context - - 2022-06-15 - accepted - + 2022-11-02 - - Indicates the logic used in processing such as for automated decision making - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - 2020-11-04 - - + + Harshvardhan J. Pandit + 2022-02-02 - has algorithmic logic + Governmental Organisation + + accepted - - - 2022-06-15 + + 2020-10-05 + An organisation managed or part of government - - + accepted - + Prohibition Violated + - - 2022-08-17 - Operating System Security + Harshvardhan J. Pandit - Security implemented at or through operating systems - + Status indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out + 2024-09-10 + - + + accepted + - - Asymmetric Cryptography - - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - Harshvardhan J. Pandit - 2022-08-17 - accepted - + + Remote Location + Location is remote i.e. not local + 2022-06-15 + 2020-10-05 + - - Human involvement is also relevant to 'human in the loop' + + + + + Involvement where entity can challenge the output of specified context + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman accepted - - - - Indicates Involvement of humans in processing such as within automated decision making process - 2020-11-04 - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - has human involvement - + 2024-05-11 + Challenging Process Output + - - Harshvardhan J. Pandit + - + + 2024-08-27 + Status indicating the contract has been offered + Contract Offered accepted - Security implementations provided using or over a distributed system - 2022-08-17 - - Distributed System Security - + - - 2019-05-07 - + + Privacy Notice + - + Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + 2021-09-08 + + accepted - Transmit + Represents a notice or document outlining information regarding privacy - to send out data - + - - 2024-05-11 + + accepted + - Indicating entity is not involved - - accepted - Delaram Golpayegani + Purposes associated with creating and providing personalised recommendations + 2022-10-14 + 2019-11-26 + Provide Personalised Recommendations + Harshvardhan J. Pandit, Rudy Jacob + - Entity Non-Involvement + - - 2019-04-05 - 2024-08-27 + + accepted + The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + 2021-09-08 + + + - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Requested Service Provision + Purposes associated with delivering services as requested by user or consumer + + + + 2019-05-07 + + to make data known + - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - sunset - Legal Agreement - A legally binding agreement - + accepted + Disclose + + - - 2024-08-27 - + + + accepted + + + to disclose data by means of transmission + 2019-05-07 + Disclose by Transmission + + + accepted - Contract Completed - Status indicating the contract is being executed or implemented i.e. it is in effect + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + 2021-09-01 + + + + + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions + Members and Partners Management - + - - Harshvardhan J. Pandit + + An organisation that does not aim to achieve profit as its primary goal + 2022-02-02 - - Within Virtual Environment - Location is local and entirely within a virtual environment, such as a shared network directory - 2020-10-06 + Non-Profit Organisation + accepted - + + 2020-10-05 + Harshvardhan J. Pandit - - 2019-04-05 + + - Legal Basis - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. - Legal basis used to justify processing of data or use of technology in accordance with a law + 2020-11-04 + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Communication for Customer Care accepted - 2020-11-04 - - - - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - ENISA 5G Cybersecurity Standards - + + - + + 2024-02-14 accepted - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). - - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - 2019-04-05 + - Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking - Sector + Harshvardhan J. Pandit + Purposes undertaken and intended to provide benefit to public or society + Public Benefit + - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - + + accepted + 2022-10-13 + A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) + 2022-08-17 + - Explicitly Expressed Consent - Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about - 2022-06-21 - Consent that is expressed through an explicit action solely conveying a consenting decision - accepted - + + Harshvardhan J. Pandit + RNG Pseudonymisation + + - - + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + 2021-09-08 + accepted + + Legitimate Interest Assessment + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + + + + 2019-05-07 + 2022-01-26 + Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Indicates implementation details such as entities or agents + + is implemented by entity + + + + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + Also used to indicate the Entity that implements or performs a Right Exercise Activity + + + accepted + + + + + + accepted + + Indicates this entity is an organisational unit of the specified entity + 2024-06-10 + + + + + is organisational unit of + Harshvardhan J. Pandit - - 2022-08-17 - accepted - Governance Procedures - Procedures related to governance (e.g. organisation, unit, team, process, system) - + - - - + + + Status where the public interest activity was objected to by the Data Subject or another relevant entity accepted - Reversing Process Output - Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process. - Involvement where entity can reverse output of specified context - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - 2024-05-11 - + 2024-08-27 + + Public Interest Objected + - - Harshvardhan J. Pandit, Georg P. Krog - Parent Legal Entity + + https://specialprivacy.ercim.eu/ + SPECIAL Project + + + + - A legal entity that has one or more subsidiary entities operating under it + Purposes associated with improving traffic, public transport systems or costs for drivers + Beatriz Esteves, Harshvardhan J. Pandit + Improve Transport and Mobility + 2024-02-14 - 2024-04-14 - accepted + DGA 2.16 + - - Maintain Credit Checking Database - - - - - Purposes associated with maintaining a Credit Checking Database - 2022-06-15 + + Indicates whether the specified context was expected or unexpected + 2024-06-10 + + + + + + 2024-05-10 accepted - Harshvardhan J. Pandit, Georg P. Krog - - - - - Regulatory Sandbox - 2024-05-17 - - - - Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place + has expectation Harshvardhan J. Pandit - accepted - - - + + - Monitoring of compliance (e.g. internal policy, regulations) + + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + Homomorphic Encryption + accepted Harshvardhan J. Pandit - + 2022-08-17 + + + accepted - Compliance Monitoring - + + + Harshvardhan J. Pandit + 2022-03-30 + + Consequence as Side-Effect + The consequence(s) possible or arising as a side-effect of specified context - + - Refuse Contract - 2024-08-27 - + 2024-05-10 + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Involvement Status accepted - Control for refusing a contract - - - - - - accepted - Indicates the thing (e.g. plan, process, or entity) affected by a consequence - 2022-11-24 - has consequence on - Harshvardhan J. Pandit, Georg P. Krog - + Status indicating whether the involvement of specified context + - - + - 2024-02-14 - Data deemed confidential - - DGA 5.10 + Harshvardhan J. Pandit, Delaram Golpayegani accepted - Confidential Data - - - has request status + 2024-04-20 + + Indication of degree or level of automation associated with specified context + + Automation Level + 2023-12-10 - - - accepted - - 2024-06-10 - Indicates the status associated with a request - - Harshvardhan J. Pandit + + This concept was called 'Automation' in previous versions - - + + accepted - has consequence - - Indicates consequence(s) possible or arising from specified concept - 2021-09-21 - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - accepted - - Removed plural suffix for consistency - 2020-11-04 - - + 2019-04-05 + + has sector + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + + - + - + accepted + - accepted - to change the form or nature of data + Copy 2019-05-07 - Transform - + to produce an exact reproduction of the data + + - - Unverified Data - + + Consent Notice + + A Notice for information provision associated with Consent + + 2022-06-21 accepted - Data that has not been verified in terms of accuracy, inconsistency, or quality - 2022-11-02 - - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - - 2022-06-15 - Temporal Duration - 2020-10-05 - + + + Asset Management Procedures + accepted - Duration that has a fixed temporal duration e.g. 6 months - + Procedures related to management of assets Harshvardhan J. Pandit + + 2022-08-17 + - - accepted - The entity that consumes or receives the service - 2024-04-20 - - Harshvardhan J. Pandit + + - Service Consumer + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + accepted + + End-to-End Encryption (E2EE) + Harshvardhan J. Pandit + 2022-08-17 + - + + 2024-04-14 accepted - Purposes associated with scientific research - Scientific Research - + - DGA 2.16 - Beatriz Esteves, Harshvardhan J. Pandit - 2024-02-14 + DGA 12.d - + Measures associated with improvement of data interoperability + Beatriz Esteves, Harshvardhan J. Pandit + Data Interoperability Improvement + - - Vital Interest Pending - Status where the vital interest activity has not started - - - - - accepted - 2024-08-27 - + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + - - + + - Personnel Payment + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + accepted + Authorisation Protocols + + 2022-08-17 Harshvardhan J. Pandit - 2022-04-20 - Purposes associated with management and execution of payment of personnel - accepted - + - - + - End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user - 2024-08-27 + Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Consent that is expressed through an explicit action solely conveying a consenting decision + 2022-06-21 accepted - End User License Agreement (EULA) - + Explicitly Expressed Consent + - - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + + A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions + Consumer Standard Form Contract - + - accepted - Consent Withdrawn - 2022-06-22 - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - - - - - 2024-05-10 - Harshvardhan J. Pandit - - - - has involvement - - + 2024-08-27 accepted - Indicates the involvement status for the specified context + - - accepted - 2020-10-05 - 2022-02-02 + + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data + 2024-08-27 + 2022-01-26 + + - Academic or Scientific Organisation - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + modified - - Harshvardhan J. Pandit - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Data Processing Agreement + + - + + Georg P. Krog, Harshvardhan J. Pandit + 2022-11-09 - - 2019-11-26 - Harshvardhan J. Pandit, Rudy Jacob - Provide Event Recommendations - 2022-10-14 - Purposes associated with creating and providing personalised recommendations for events accepted - + Purposes associated with carrying out data processing to fulfill a contractual obligation + Fulfilment of Contractual Obligation + - + + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases - - - + + + + + 2022-08-17 + Procedures related to governance (e.g. organisation, unit, team, process, system) + + Governance Procedures + Harshvardhan J. Pandit + + accepted + + + + + + accepted + Georg P. Krog + 2022-10-22 - - 2022-06-15 - is implemented using technology - - Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - 2022-01-26 - Indicates implementation details such as technologies or processes - The term 'technology' is inclusive of technologies, processes, and methods. + Public Location + Location that is or can be accessed by the public + - + + https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj - https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - ICO - What methods can we use to provide privacy information? + GDPR Art.9-1 - - Third Country + + - + 2024-05-17 accepted - 2022-02-09 - Represents a country outside applicable or compatible jurisdiction as outlined in law + + Regulatory Sandbox Harshvardhan J. Pandit + Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place + - - Asylum Seeker - Data subjects that are asylum seekers - Georg P. Krog - 2022-06-15 - accepted + - - - - - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog - - - - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - - 2020-11-18 + + 2023-12-10 + 2023-12-10 + Physical measures used to safeguard and ensure good practices in connection with data and technologies accepted - The right(s) applicable, provided, or expected - Right + Physical Measure - - + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - has address + + Indicates an identifier associated for identification or reference + 2020-11-25 accepted - Specifies address of a legal entity such as street address or pin code - - 2020-11-04 - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - + has identifier - + accepted + + + + + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data - Entity Informed Status - - - 2024-05-10 - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Status indicating whether an entity is informed or uninformed about specified context - + 2022-02-09 + + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + has recipient third party - - State of a request requiring an action to be performed from another party - accepted - Request Requires Action - - - - 2022-11-30 + - Harshvardhan J. Pandit - - - - - Harshvardhan J. Pandit - Geographic coverage spanning the entire globe + Terminate Contract accepted - 2022-06-15 - - Global Scale - + 2024-08-27 + Control for terminating a contract - - Data Processing Record - - - - Record of data processing, whether ex-ante or ex-post - - Harshvardhan J. Pandit - 2021-09-08 + + accepted - + + + + + The term 'technology' is inclusive of technologies, processes, and methods. + + 2022-06-15 + is implemented using technology + 2022-01-26 + Indicates implementation details such as technologies or processes + Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - 2022-08-17 - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + Harshvardhan J. Pandit + + Risk Level + The magnitude of a risk expressed as an indication to aid in its management - + + + 2022-07-20 accepted - - Authorisation Protocols - - + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - - Organise - 2019-05-07 - to organize data for arranging or classifying - + + 2019-04-05 + Purposes associated with providing service or product or activities + + Service Provision accepted - - + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - + + 2024-04-14 + NIST SP 800-20 + accepted - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - + - Trusted Execution Environment - - Harshvardhan J. Pandit - 2022-08-17 - 2024-04-14 - + Physical protection against interception e.g. by posting a guard + Physical Interception Protection + - - accepted - Processing that involves systematic monitoring of individuals - Systematic Monitoring + + - + - - - Harshvardhan J. Pandit, Piero Bonatti - 2020-11-04 - - - - - Harshvardhan J. Pandit - - 2022-01-19 - Indicates association with Personal Data - - - has personal data - accepted - - - - - Purposes associated with carrying out data processing to fulfill a contractual obligation + Personnel Payment accepted - Georg P. Krog, Harshvardhan J. Pandit - - - - Fulfilment of Contractual Obligation - - 2022-11-09 - + Purposes associated with management and execution of payment of personnel + 2022-04-20 + - + - - - - 2022-06-15 + has non-personal data process + + accepted - Location that is fixed i.e. known to occur at a specific place - 2020-10-05 - Fixed Location + 2023-12-12 Harshvardhan J. Pandit - - - + Indicates association with a Non-Personal Data Process - Specifies the method by which an entity has indicated the specific context + + accepted + The state where consent has been deemed to be invalid + Consent Invalidated + + + + - 2022-06-21 - has indication method + 2022-06-22 Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + - - Delaram Golpayegani, Rob Brennan, Harshvardhan J. Pandit + + Control for refusing a contract - Concepts associated with Risk, Risk Source, Consequences, and Impacts - RiskConcept is a generic concept that allows creation of taxonomies that can be used as risks, risk sources, consequences, and impacts - 2024-08-16 - Risk Concept accepted + Refuse Contract + 2024-08-27 - - - Specifying applicability or inclusion of a rule within specified context - has rule - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - 2022-10-19 - - - - - + accepted + 2022-01-19 + Harshvardhan J. Pandit, Georg P. Krog + + + + Country + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. - - Technical measures consisting of encryption - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - Encryption - - accepted 2019-04-05 - + 2022-11-24 + + Pseudonymisation + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines + accepted + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + - - + + 2019-04-05 - + Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies + 2023-12-10 + Bud Bruegger accepted - 2022-08-17 - Secret Sharing Schemes - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - Harshvardhan J. Pandit - + Technical and Organisational Measure - - Purposes associated with optimisation of services or activities - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + + 2022-02-09 + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + accepted - Subclass of ServiceProvision since optimisation is usually considered part of providing services - 2019-04-05 - - - - Service Optimisation - - - + has recipient data controller + + + - - - - accepted - Status indicating the contract has been refused by one or more parties - Contract Refused - 2024-08-27 - - + - Harshvardhan J. Pandit - Security Incident Notice - A notice providing information about security incident(s) - - 2024-04-14 accepted + + + Oral Notice + 2024-08-17 + A notice provided orally or verbally - - 2020-10-05 + + Rule + - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + A rule describing a process or control that directs or determines if and how an activity should be conducted + accepted + 2022-10-19 + + + + + + + + accepted + + has representative + 2020-11-04 + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + Specifies representative of the legal entity - 2022-06-15 - - Duration that has a fixed end date e.g. 2022-12-31 - Until Time Duration - - - - + + Harshvardhan J. Pandit + + + + + + + has audit status + Indicates the status of audit associated with specified concept + 2022-06-22 + accepted - 2024-04-14 - Permission Management - Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement - DGA 12.n - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - Methods to obtain, provide, modify, and withdraw permissions along with maintaining a record of permissions, retrieving records, and processing changes in permission states - - - - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - ENISA 5G Cybersecurity Standards - - - Business-to-Business-to-Consumer Contract - A contract between two businesses who partner together to provide services to a consumer - 2024-08-27 - - + + + Employment Contract + A contract regarding employment between an employer and an employee accepted - Beatriz Esteves, Georg P. Krog - - + 2024-08-27 + + - - modified - - + + 2024-08-27 - 2022-02-09 - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party - 2024-08-27 - Third-Party Agreement + Contractual Clause Unfulfilled + Status is indicating the contractual clause is not fuflfilled where this is not considered a breach - Harshvardhan J. Pandit - - + accepted - - Industry Consortium + + + + Personal Data that has been collected from another source such as the Data Subject + To indicate the source of data, use the DataSource concept with the hasDataSource relation + accepted + 2023-12-10 Harshvardhan J. Pandit - A consortium established and comprising on industry organisations + 2022-03-30 + - 2020-10-05 - accepted - - 2022-02-02 - + Collected Personal Data - - - + + + has notification status + Harshvardhan J. Pandit + 2024-06-10 - - - - dct:isPartOf - Also used for specifying a RightExerciseActivity is part of a RightExerciseRecord - - - - https://w3id.org/GConsent - GConsent - - - A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions - - - - Beatriz Esteves, Harshvardhan J. Pandit - - 2024-04-14 + + Indicates the status associated with a notice accepted - Secure Processing Environment - DGA 2.20 - - - - - GDPR Art.9-1 - https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj + - + - + - Georg P. Krog - 2022-06-15 + + 2019-04-05 + Customer Care + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal accepted - Data Backup Protocols - Protocols or plans for backing up of data - + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided + - + + Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor. + Axel Polleres, Javier Fernández + 2019-04-05 + Recipient + + + Entities that receive data or technologies - - Data Subject Uninformed + + 2024-05-21 - Status indicating DataSubject is uninformed i.e. has not been informed about the specified context accepted - 2024-05-10 - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - - Request Action Delayed - State of a request being delayed towards fulfilment - - - Harshvardhan J. Pandit + - - 2022-11-30 + 2022-06-15 + + Until Time Duration + accepted - + Duration that has a fixed end date e.g. 2022-12-31 + 2020-10-05 + Harshvardhan J. Pandit - - - 2023-12-10 - has physical measure + + has risk assessment + 2024-04-14 + + + + accepted + + + Indicates an associated risk assessment + Harshvardhan J. Pandit + + + Indicates context or information about exercising a right accepted - - - Indicates use or applicability of Physical measure + + is exercised at + Harshvardhan J. Pandit + + 2022-10-22 + + + - - 2019-05-07 - + + Harshvardhan J. Pandit + + Data Breach Impact Assessment (DBIA) + Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment + 2024-04-15 + Impact Assessment concerning the consequences and impacts of a data breach accepted - Structure - to arrange data according to a structure - - + - - WebBrowser Security - accepted - - Security implemented at or over web browsers - + + - 2022-08-17 - + accepted Harshvardhan J. Pandit - - - - - 2022-01-19 + Huge Scale Of Data Subjects + Scale of data subjects considered huge or more than large within the context + 2022-06-15 + + + + - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + 2024-08-27 + End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user + accepted - Country - Harshvardhan J. Pandit, Georg P. Krog - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - + End User License Agreement (EULA) + - - Contract Offer Received + + Location that is federated across multiple separate areas with designation of a primary or central location - + - 2024-08-27 - Status indicating the contract offer has been received accepted - + 2022-06-15 + Federated Locations + 2020-10-05 + Harshvardhan J. Pandit + - + + Harshvardhan J. Pandit + Procedures related to management of disasters and recovery + Disaster Recovery Procedures + accepted - 2024-05-10 + + - - An example of passive involvement is a person being monitored by a CCTV - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Passively Involved - - Status indicating the specified context is 'passively' involved - + 2022-08-17 + - - GConsent + + ENISA Reference Incident Classification Taxonomy 2018 - https://w3id.org/GConsent + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - 2024-05-11 - Involvement where entity cannot correct the process of specified context + + accepted + + + + Non-disclosure Agreements e.g. preserving confidentiality of information + 2019-04-05 + + 2024-08-27 + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Non-Disclosure Agreement (NDA) + + + + - + - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept. + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit + A notice is an artefact for providing information, choices, or controls + 2021-09-08 + accepted - Cannot Correct Process - + Notice + - + + Support Entity Decision Making + Supporting entities, including individuals, in making decisions accepted - - 2022-08-17 - Authentication using ABC + - - Use of Attribute Based Credentials (ABC) to perform and manage authentication + 2024-04-14 - Harshvardhan J. Pandit - + DGA 2.15 + Beatriz Esteves, Harshvardhan J. Pandit + - - - Harshvardhan J. Pandit, Paul Ryan - + + - Organisational Unit + 2022-08-24 + Methods that relate to creating and providing security accepted - Entity within an organisation that does not constitute as a separate legal entity - 2022-03-23 + Security Method + Harshvardhan J. Pandit + - - + + Not Available + + Concept indicating the information or context is applicable but information is not yet available + Harshvardhan J. Pandit + - + This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this. accepted - to spread data throughout - - Disseminate - 2019-05-07 - + 2023-08-24 + - - Participant + 2022-04-06 - + + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Data subjects that are members of a group, organisation, or other collectives + Member accepted - Data subjects that participate in some context such as volunteers in a function - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - Geographic coverage spanning a specific locality - - + + accepted + 2024-09-10 + Obligation Fulfilled + - accepted - For example, geographic scale of a city or an area within a city - Locality Scale - 2022-06-15 + Status indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed Harshvardhan J. Pandit - + + - + + Request Required Action Performed + Harshvardhan J. Pandit - + 2022-11-30 + - 2024-04-14 + State of a request's required action having been performed by the other party accepted - Policy regarding reuse of data i.e. using data for purposes other than its initial purpose - This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes - Harshvardhan J. Pandit - Data Reuse Policy - + - - Fixed Singular Location + - - Location that is fixed at a specific place e.g. a city - 2020-10-05 + Data directly or indirectly associated or related to an individual. + + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + + + 2019-04-05 - 2022-06-15 + 2022-01-19 accepted + Personal Data Harshvardhan J. Pandit - - - - Monotonic Counter Pseudonymisation - - - - - Harshvardhan J. Pandit - 2022-08-17 - - accepted - 2022-10-13 - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - + - + Harshvardhan J. Pandit - Location is remote i.e. not local + - - - Remote Location + Huge Data Volume accepted 2022-06-15 - 2020-10-05 - - - - - - - 2024-08-27 + Data volume that is considered huge or more than large within the context - Georg P. Krog - Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C - accepted - Terms of Service - + - + - to present or show data - DGA 2.20 - Beatriz Esteves + - 2024-04-14 + 2019-05-07 accepted - Display - + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + + + to create new derivative data from the original data + Derive + - + + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + ENISA 5G Cybersecurity Standards + + + + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + + DGA 12.n + - 2022-01-19 - - Harshvardhan J. Pandit - Pseudonymised Data - + Consent Management + 2024-04-14 accepted - Pseudonymised Data is data that has gone a partial or incomplete anonymisation process by replacing the identifiable information with artificial identifiers or 'pseudonyms', and is still considered as personal data + Methods to obtain, provide, modify, and withdraw consent along with maintaining a record of consent, retrieving records, and processing changes in consent states + - + + Entity Non-Involvement + Delaram Golpayegani - - - Harshvardhan J. Pandit - - - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + 2024-05-11 + + Indicating entity is not involved accepted - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - Sensitive Personal Data - 2022-01-19 - - 2024-02-14 - accepted - Identifying Personal Data + + Sub-Processor Agreement + 2022-01-26 + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor + + - Personal Data that explicitly and by itself is sufficient to identify a person - DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. - - - - - - - - + modified - Harshvardhan J. Pandit - has service consumer - - 2024-04-20 - - Indicates the entity that consumes or receives the associated service - accepted - + 2024-08-27 + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + - - - + + - Asset Management Procedures - Procedures related to management of assets - + Incident Reporting Communication + accepted + Procedures related to management of incident reporting Harshvardhan J. Pandit + 2022-08-17 - accepted + - - Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - - - - 2021-09-01 + + Service Provider + Harshvardhan J. Pandit + 2024-04-20 - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + + + The entity that provides a service + accepted - Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information - Communication Management - - - + + Organisational measures used to safeguard and ensure good practices in connection with data and technologies - 2024-05-17 - Digital Literacy accepted + + 2023-12-10 + 2019-04-05 + Organisational Measure - Harshvardhan J. Pandit - Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications - + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - Data subjects that apply for jobs or employments + + accepted + Harshvardhan J. Pandit - - Job Applicant - 2022-04-06 - accepted - + + 2022-02-09 + Processing Context + Context or conditions within which processing takes place - - - + accepted - Indicates the status of specified concept - + + + + Physically securing the supply of resources Harshvardhan J. Pandit - - - - 2022-05-18 - - Also used to Indicate the status of a Right Exercise Activity - has status + Physical Supply Security + NIST SP 800-14 + 2024-04-14 + - - Alter + + + + + + + 2024-08-27 + Indicates the contract to be used with a contract accepted - - - - - 2019-05-07 - to change the data without changing it into something else - + has contract control + - + + 2024-04-14 + Physical Secure Storage accepted + Physical protection for storage of information or equipment e.g. secure storage for files + Harshvardhan J. Pandit - + - 2022-06-15 - to query or make enquiries over data - Harshvardhan J. Pandit - Query - + NIST SP 800-171 + - - 2022-08-17 - Disaster Recovery Procedures - + + - Procedures related to management of disasters and recovery - Harshvardhan J. Pandit - accepted + Often Frequency + Frequency where occurrences are often or frequent, but not continuous + 2020-10-05 - - + accepted + Harshvardhan J. Pandit + 2022-06-15 + - - Non-Personal Data + + Compliant + - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. + State of being fully compliant accepted - Data that is not Personal Data - Harshvardhan J. Pandit - 2022-01-19 - + 2022-05-18 + Harshvardhan J. Pandit + - + + Third Party Security Procedures + - - - Security implemented at or through virtualised environments - Virtualisation Security Harshvardhan J. Pandit - 2022-08-17 - - accepted - - - - - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - https://www.iso.org/standard/74296.html - - - - - - 2022-10-19 + Procedures related to security associated with Third Parties + 2022-08-17 + accepted - Status associated with expressing lawfulness or legal compliance - Harshvardhan J. Pandit - Lawfulness + - + - + + has data exporter + + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - has organisational measure - Indicates use or applicability of Organisational measure - + + Indicates inclusion or applicability of a LegalEntity in the role of Data Exporter + accepted 2022-02-09 + + + + + + Practices that specify how activities must be conducted + 2024-05-12 accepted Harshvardhan J. Pandit - + Guideline + + - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj + + https://specialprivacy.ercim.eu/vocabs/processing - GDPR Art.4-26 + SPECIAL Project - - 2024-08-27 + + Residual Risk + 2024-06-16 accepted - - Status indicating the contract has been terminated by one or more parties before its end - Contract Terminated - + Harshvardhan J. Pandit + + + Risk remaining after treatment or mitigation - - + + https://w3id.org/GConsent + GConsent + + + + - Differential Privacy + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + A set of rules or guidelines outlining criterias for design accepted - Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements - 2022-08-17 + Design Standard + 2019-04-05 - - Harshvardhan J. Pandit - + - - Layered Notice - 2024-08-17 - - accepted - - - - A notice that contains layered elements - - + + + SPECIAL Project + https://specialprivacy.ercim.eu/ - - Personal Data that has been provided by an entity such as the Data Subject - - - + + + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + + + 2024-04-14 + Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism) + + Harshvardhan J. Pandit + 2022-04-20 + + Counterterrorism accepted - - Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects - Provided Personal Data - 2024-04-20 - Harshvardhan J. Pandit, Paul Ryan + - - Record of a data breach incident - accepted - 2024-04-14 - + + - Data Breach Record - + Data Quality Assessment + 2024-04-14 + Measures associated with assessment of data quality + accepted Harshvardhan J. Pandit - + + + - + + Cannot Withdraw from Process + + Involvement where entity cannot withdraw a previously given assent from specified context accepted - Harshvardhan J. Pandit, Georg P. Krog - Subsidiary Legal Entity + 2024-05-11 + - A legal entity that operates as a subsidiary of another legal entity - - 2024-04-14 - + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + - - 2024-02-14 + - + + Physical Network Security + NIST SP 800-17 + 2024-04-14 accepted - Purposes associated with the protection of public security - Protection of Public Security - Beatriz Esteves, Harshvardhan J. Pandit - DGA 3.2(d) - - - Harshvardhan J. Pandit - Wireless Security Protocols + Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments + + + + A provision describing how changes or modifications to the contract can be made and the process for implementing them + Contract Amendment Clause - - Security implemented at or over wireless communication protocols accepted - 2022-08-17 - - + 2024-08-27 - - A notice that is posted as a sign or banner - 2024-08-17 - accepted - + + - Posted Notice - + Georg P. Krog, Harshvardhan J. Pandit + 2022-11-09 - + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract + accepted + Establish Contractual Agreement + - - + + - - Harshvardhan J. Pandit accepted - Data Literacy - Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data - 2024-05-17 - + A rule describing an obligation for performing an activity + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + 2022-10-19 + Obligation + - - + + - Frequency where occurrences are continuous - 2022-06-15 + Status where the use of Legitimate Interest was objected to - Harshvardhan J. Pandit - Continuous Frequency + Legitimate InterestObjected accepted - 2020-10-05 - + 2024-08-27 + - + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + ENISA Reference Incident Classification Taxonomy 2018 - - Harshvardhan J. Pandit - 2022-05-18 - Activity Halted + + Purposes associated with verifying or authenticating age or age related information as a form of security + accepted + Age Verification + + + + Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit - + Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/ + 2024-02-14 + + + + Harshvardhan J. Pandit, Delaram Golpayegani - State of an activity that was occuring in the past, and has been halted or paused or stopped + + accepted - + 2024-05-11 + Entity Non-Permissive Involvement + Involvement of an entity in specific context where it is not permitted or able to do something - - Beatriz Esteves + + Necessity + + + accepted + 2022-02-12 + An indication of 'necessity' within a context - - DGA 12.d - Format - 2024-04-14 - accepted - to arrange or structure data in a specific form - + Necessity can be used to express need, essentiality, requirement, or compulsion. + + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + - + + + accepted + Harshvardhan J. Pandit + 2020-11-04 + + + + + mitigates risk + Indicates risks mitigated by this concept + + + + 2022-02-02 - Sell Products + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + + Harshvardhan J. Pandit + + Supranational Authority accepted - Purposes associated with selling products or services - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - 2021-09-08 - Sell here means exchange, submit, or provide in return for direct or indirect compensation. - - + + Data Breach Notice + - Fee Required - 2024-08-27 + GDPR 34 + DGA 21.5 GDPR 33 + DGA 12.k + Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit + A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data + 2024-04-14 - - Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means accepted + - - Harshvardhan J. Pandit - + + A general term reflecting a company or a business or a group acting as a unit - Regional Authority - accepted - An authority tasked with overseeing legal compliance for a region + Harshvardhan J. Pandit 2022-02-02 + + Organisation - - 2024-05-10 - + + accepted + + + + 2022-06-15 + Locality refers to whether the specified location is local within some context, e.g. for the user + Location Locality + 2022-10-04 + Harshvardhan J. Pandit - has expectation - 2024-06-10 - - - - Indicates whether the specified context was expected or unexpected - + + + + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit + 2021-09-08 + Policy + accepted + + + + + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + + + + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + + 2022-06-22 + State where a request for consent has been deferred without a decision + Consent Request Deferred accepted + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + - + + GConsent + https://w3id.org/GConsent - https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - ICO - What methods can we use to provide privacy information? - + + + + + 2022-08-17 + Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements + accepted + Differential Privacy + Harshvardhan J. Pandit + + + + + - A contract between two governments or government departments or units - 2024-08-27 + Enter Into Contract + Processing necessary to enter into contract + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan accepted - Government-to-Government Contract + 2021-04-07 - - - 2024-04-14 - - - - Data Interoperability Improvement - DGA 12.d - Measures associated with improvement of data interoperability - Beatriz Esteves, Harshvardhan J. Pandit - accepted - - - - State of a request being rejected towards non-fulfilment + accepted + - + + The term optimisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. + Purposes associated with optimisation of activities and services for consumer or user + 2019-04-05 - 2022-11-30 - Request Rejected - Harshvardhan J. Pandit - + Optimisation for Consumer + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - + + A legal entity that operates as a subsidiary of another legal entity + 2024-04-14 + Subsidiary Legal Entity accepted - + - 2019-04-05 - A set of rules or procedures outlining the norms and practices for conducting activities - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Code of Conduct - + Harshvardhan J. Pandit, Georg P. Krog - + + + + + + Contract Refused + accepted + Status indicating the contract has been refused by one or more parties 2024-08-27 - - - + + + + + accepted + 2024-05-11 + Entity Active Involvement + Involvement where entity is 'actively' involved - - has contract fulfilment status - - Indicates the fulfilment status of contract - - + + Delaram Golpayegani - + + - 2024-08-27 + 2019-05-07 + Share + accepted - Contract Amendment Clause - A provision describing how changes or modifications to the contract can be made and the process for implementing them + to give data (or a portion of it) to others + - - + + + accepted + Indicates information about storage condition + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - has residual risk - - 2022-07-20 - accepted + + 2022-08-13 + + + has storage condition - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - - - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - - - + + + accepted - Notification Ongoing - 2024-05-19 - Status indicating notification(s) are ongoing - Harshvardhan J. Pandit - + + Authentication using PABC + 2022-08-17 + Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication + - + + + accepted + - + + + Collect + to gather data from someone - accepted - Authentication Protocols - Protocols involving validation of identity i.e. authentication of a person or information - 2019-04-05 - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + 2019-05-07 + - - 2020-11-04 - Service Usage Analytics - + accepted - 2022-10-05 - + Beatriz Esteves, Harshvardhan J. Pandit + Improve Public Services + - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Was "UsageAnalytics", prefixed with Service to better reflect scope - Purposes associated with conducting analysis and reporting related to usage of services or products - + + DGA 2.16 + Purposes associated with improving the provision of public services, such as public safety, education or law enforcement + 2024-02-14 + - - + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + GDPR Art.4-2 + + + Human involvement for the purposes of exercising interventions over the specified operations in context + - Data Subject Informed - 2024-05-10 - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - Status indicating DataSubject has been informed about the specified context + Human Involvement for intervention accepted - - - + Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. + 2023-12-10 + 2022-09-05 + + + + + + has lawfulness accepted - Control for offering a contract + Harshvardhan J. Pandit + + 2022-10-22 + + + + Indicates the status of being lawful or legally compliant + + + - 2024-08-27 - Offer Contract + NIST SP 800-13 + 2024-04-14 + accepted + Physical protection against environmental threats such as fire, floods, storms, etc. + Harshvardhan J. Pandit + Environmental Protection + + - - + + + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Involvement where entity can object to process of specified context - 2022-04-06 - Data subjects that are employees - Employee accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + Objecting to Process + 2024-05-11 + - - 2022-10-04 - Harshvardhan J. Pandit - - Locality refers to whether the specified location is local within some context, e.g. for the user + + + + has notice + + + + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + 2022-06-22 + + Indicates the use or applicability of a Notice for the specified context + + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + ENISA Reference Incident Classification Taxonomy 2018 + + - + accepted - + Scale of data subjects considered medium i.e. neither large nor small within the context + Medium Scale Of Data Subjects 2022-06-15 - Location Locality - + + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + - - 2024-02-14 + + + Purposes associated with facilitating the development, production and dissemination of reliable official statistics - Improve Public Services - Purposes associated with improving the provision of public services, such as public safety, education or law enforcement DGA 2.16 Beatriz Esteves, Harshvardhan J. Pandit + 2024-02-14 + Provide Official Statistics accepted - - - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - - - - - Harshvardhan J. Pandit - Personalisation - 2021-09-01 - Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). - accepted - + + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + Belgian DPA ROPA Template + - - + + Status associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated + accepted + Rule Fulfilment Status + Harshvardhan J. Pandit - Status indicating the specified context is 'actively' involved - accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - An example of active involvement is a person directly using a system to enter information - Actively Involved - 2024-05-10 - + + 2024-09-10 - - 2022-08-17 - accepted - Usage Control + - + - - Harshvardhan J. Pandit - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls - + Record + 2019-05-07 + + to make a record (especially media) + accepted + - + Harshvardhan J. Pandit - Scale of data subjects considered sporadic or sparse within the context + - - 2022-06-15 - Sporadic Scale Of Data Subjects + State of a request being acknowledged + Request Acknowledged + 2022-11-30 accepted - + - - - - - Specific a control associated with consent - + + + + A part or component within a contract that outlines its specifics accepted - - 2024-05-11 - has consent control + 2024-08-27 + Contractual Clause + - + + accepted + - Context - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + Harshvardhan J. Pandit + - 2022-06-15 - Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. - accepted - Contextually relevant information - 2019-04-05 + 2022-08-17 + Cybersecurity Assessment + - - - - Indicates associated with Data (may or may not be personal) - Harshvardhan J. Pandit - 2022-08-18 + + Also used for specifying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information - has data - accepted + dct:valid - - Use of asymmetric cryptography to encrypt data - + + + + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Indicates the logic used in processing such as for automated decision making + accepted + + 2020-11-04 + has algorithmic logic + 2022-06-15 - + + + + 2019-05-07 + + to arrange data according to a structure + Structure accepted - Asymmetric Encryption - 2022-08-17 - Harshvardhan J. Pandit - + + + - - + + Identity Management Method + - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Management of identity and identity-based processes accepted - 2022-06-21 - A Notice for information provision associated with Consent - Consent Notice - + Harshvardhan J. Pandit + + 2022-08-17 + - + + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + - - 2022-10-19 - - - + Expectation Status + Status indicating whether the specified context was intended or unintended + Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. + 2024-05-10 accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - Prohibition - A rule describing a prohibition to perform an activity - - - 2020-11-04 + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Indication of 'primary' or 'main' or 'core' importance - + - Purposes associated with creating and providing personalised advertising + 2022-02-10 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Personalised Advertising - - + Primary Importance + - - Data Processing Agreement - 2022-01-26 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + - + + + + accepted + 2019-04-05 + Authorisation Procedure + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Procedures for determining authorisation through permission or authority + + + + Third Party Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies + + sunset 2024-08-27 - modified - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + 2023-12-10 - - - Harshvardhan J. Pandit + + accepted - Encryption of data when it is being used + Use of hash functions to map information or to retrieve a prior categorisation + 2022-08-17 + + Harshvardhan J. Pandit + Hash Functions - accepted - Encryption in Use - 2022-10-22 - + - - Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification - 2023-12-10 - accepted - + - + - Harshvardhan J. Pandit, Delaram Golpayegani - Assistive Automation - Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system - - 2024-04-20 - - - + Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. + Purposes associated with managing compliance for organisation in relation to internal policies accepted - A rule describing an obligation for performing an activity - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - - - 2022-10-19 - Obligation + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + 2021-09-01 - + Organisation Compliance Management + - - Human Involvement for control - Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. - 2022-09-04 - Human involvement for the purposes of exercising control over the specified operations in context + + 2020-11-04 + + + Indicates consequence(s) possible or arising from specified concept + + + - - - accepted - 2023-12-10 - + has consequence + Removed plural suffix for consistency + + 2021-09-21 + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - + + Purposes associated with optimisation of activities and services for provider or controller + 2019-04-05 + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Optimisation for Controller - + - 2022-05-18 - Activity Completed - Harshvardhan J. Pandit - State of an activity that has completed i.e. is fully in the past accepted - + - - Credential Management - 2022-06-15 - + + + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + DGA 12.n + Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement + Permission Management + - Georg P. Krog - Management of credentials and their use in authorisations - + Methods to obtain, provide, modify, and withdraw permissions along with maintaining a record of permissions, retrieving records, and processing changes in permission states + 2024-04-14 accepted - + - - - - - - Policy regarding security of information + + + + + + - Harshvardhan J. Pandit - Information Security Policy - 2022-08-17 - 2024-04-14 accepted - + Harshvardhan J. Pandit + has intention + 2024-05-10 + Indicates whether the specified context was intended or unintended - - - Provide Personalised Recommendations - accepted - 2019-11-26 - - - - Harshvardhan J. Pandit, Rudy Jacob - 2022-10-14 + + Harshvardhan J. Pandit + + + Indicates the entity is a representative for specified entity + - Purposes associated with creating and providing personalised recommendations - + is representative for + + 2022-11-09 + + + + accepted - + + 2019-04-05 - + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - - to give data (or a portion of it) to others + Was previously "Access Control". Prefixed to distinguish from Technical Measure. + + Enforce Access Control + Purposes associated with conducting or enforcing access control as a form of security accepted - Share - 2019-05-07 - + - - Account Management - - - - 2021-09-08 + + ENISA Data Protection Engineering + + https://www.enisa.europa.eu/publications/data-protection-engineering + + + Specifying applicability or inclusion of a permission rule within specified context + + + accepted + + 2022-10-19 + has permission + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts - + + + + - + accepted + Beatriz Esteves, Harshvardhan J. Pandit + - - - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - Consent Revoked - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists - 2022-06-22 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + Support Exchange of Views + DGA 2.15 + Supporting individuals and entities in exchanging views e.g. regarding data processing purposes for their best interests + 2024-04-14 + - - - + + + ADMS controlled vocabulary + http://purl.org/adms + + + - Oral Notice - 2024-08-17 - A notice provided orally or verbally - + Status indicating notification(s) are planned + + 2024-05-19 + Notification Planned accepted - + Harshvardhan J. Pandit + - - - 2024-08-27 - + + Conditions required or followed regarding storage of data accepted - Legal ObligationStatus - Status associated with use of Legal Obligation as a legal basis + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + Storage Condition + 2019-04-05 - + - Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept. - Notice - - - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit - 2021-09-08 - A notice is an artefact for providing information, choices, or controls accepted - + Data Literacy + Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data + + 2024-05-17 + Harshvardhan J. Pandit + - - Purposes associated with conducting activities and functions for governance of an organisation - + + + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + accepted + - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - Organisation Governance - accepted - 2021-09-01 - + Increase Service Robustness + Purposes associated with improving robustness and resilience of services + 2019-04-05 - + - + + 2022-10-14 + accepted + - + - Consultation with Data Protection Officer(s) - 2022-06-15 - accepted + 2019-11-26 + Purposes associated with creating and providing personalised recommendations for events - Consultation with DPO - Harshvardhan J. Pandit, Georg P. Krog - + Harshvardhan J. Pandit, Rudy Jacob + Provide Event Recommendations + - + + - - A source of data that is publicly accessible or available + 2024-04-14 + The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights accepted - 2022-01-26 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - Public Data Source - - - - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - 2022-02-12 - - + Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities + Harshvardhan J. Pandit + Fundamental Rights Impact Assessment (FRIA) + AI Act Art.27 + + + + + Location is local and entirely within a device, such as a smartphone + 2020-10-05 + Harshvardhan J. Pandit + Within Device + 2022-06-15 + accepted - - Necessity can be used to express need, essentiality, requirement, or compulsion. - Necessity - An indication of 'necessity' within a context + - - - - Region - A region is an area or site that is considered a location + - + Indicates area, scope, or applicability of an Authority + + is authority for + Harshvardhan J. Pandit, Georg P. Krog + + accepted - Harshvardhan J. Pandit 2022-01-19 + - - Storage Condition - 2019-04-05 - - + + - Conditions required or followed regarding storage of data - + 2021-09-01 + accepted - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Vendor Payment + + Purposes associated with managing payment of vendors + - - 2021-09-08 - + + Consent Requested - accepted - The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. - Data Exporter + - - David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - An entity that 'exports' data where exporting is considered a form of data transfer - + + An example of this state is when a notice has been presented to the individual but they have not made a decision + 2022-06-22 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + State where a request for consent has been made and is awaiting a decision + accepted + - + accepted + - - accepted Data subjects that are considered mentally vulnerable 2022-06-15 Georg P. Krog Mentally Vulnerable Data Subject + - - accepted - Procedures related to security roles - - + + Purposes associated with the protection of national security + - Harshvardhan J. Pandit - Security Role Procedures - 2022-08-17 + DGA 1.5 - - - - - - - + Beatriz Esteves, Harshvardhan J. Pandit + 2024-02-14 + Protection of National Security accepted - - 2024-04-14 - - - is subsidiary of - Harshvardhan J. Pandit, Georg P. Krog - - Indicates this entity is the subsidiary of the specified entity + - - + + + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation + 2024-05-11 + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Challenging Process + Involvement where entity can challenge the process of specified context + - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Customer Relationship Management - Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers - - 2021-09-08 accepted - + - - - + + Guidelines Principle + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2019-04-05 + + + - Harshvardhan J. Pandit - accepted - - has data volume - Indicates the volume of data - - 2022-06-22 + Guidelines or Principles regarding processing and operational measures + - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + + Controller Informed + 2024-05-10 accepted - + Status indicating Controller has been informed about the specified context + - Harshvardhan J. Pandit - Consent Receipt - A record of consent or consent related activities that is provided to another entity - 2022-06-22 - + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + - - 2022-04-20 - to infer data from existing data - - - - - Harshvardhan J. Pandit - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - Infer - - 2022-10-14 - accepted - + + ENISA Reference Incident Classification Taxonomy 2018 + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - accepted - - Distribution Agreement + + Conctractual clauses governing handling of data within or by an entity - + - A contract regarding supply of data or technologies between a distributor and a supplier + accepted 2024-08-27 - - - - 2022-08-17 - accepted - - - - Effectiveness Determination Procedures - Procedures intended to determine effectiveness of other measures - - Harshvardhan J. Pandit - + Data Handling Clause + - - Harshvardhan J. Pandit + - - - - 2022-05-18 + Storage Restoration accepted - Audit Status - Status associated with Auditing or Investigation + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + + 2019-04-05 + - - Harshvardhan J. Pandit, Georg P. Krog - 2022-01-19 - - - - is authority for - + + Harshvardhan J. Pandit + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + 2022-08-17 + + + + + Post-Quantum Cryptography accepted - Indicates area, scope, or applicability of an Authority + - - - A region consisting of urban population and commerce + + This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored + - City + Policy regarding data processing activities + Data Processing Policy + 2024-04-14 accepted - 2022-10-22 Harshvardhan J. Pandit + + + + accepted + Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. + Verification by itself does not imply ability to Control, Intervene, or having Oversight. + Harshvardhan J. Pandit + Human Involvement for Verification + + + + + 2022-09-07 + 2023-12-10 + - - 2024-08-16 - accepted + + + + + Harshvardhan J. Pandit - Consequence - The consequence(s) possible or arising from specified context - - - - - - - 2022-01-26 + has sensitivity level + accepted + Indicates the associated level of sensitivity + 2023-08-24 - + + - - Geographic coverage spanning a nation - National Scale - Harshvardhan J. Pandit - 2022-06-15 + This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + Notice provided regarding non-fulfilment of a right + + + Right Non-Fulfilment Notice + 2022-11-02 + Harshvardhan J. Pandit, Beatriz Esteves accepted - + - - Indication of 'primary' or 'main' or 'core' importance + - + Legal ObligationPending + - Primary Importance - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - 2022-02-10 accepted - - - - GDPR Art.4-2 - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + 2024-08-27 + Status where the legal obligation has not been started + - - - - - - - - Indicates the status of audit associated with specified concept - Harshvardhan J. Pandit - has audit status - 2022-06-22 - + + Status indicating the specified context is 'actively' involved + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + + + + Actively Involved accepted + An example of active involvement is a person directly using a system to enter information + 2024-05-10 + - - accepted - - Indicates the specified concepts is 'before' this concept in some context - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - 2022-03-02 - - - Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity - - - is before - - + + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + ENISA 5G Cybersecurity Standards - - Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement - High Automation - 2023-12-10 - - + + Harshvardhan J. Pandit + Expression and authentication of identity through digital information containing cryptographic signatures + + 2022-08-17 + Digital Signatures accepted - 2024-04-20 - - Human Involvement is implied here, e.g. for intervention, input, decisions - Harshvardhan J. Pandit, Delaram Golpayegani - + + + - - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - Belgian DPA ROPA Template + + https://w3id.org/GConsent + GConsent - - Decisions are about exercising control over the operation, and are distinct from input (data or parameters). - Human Involvement for decision - accepted - 2022-09-06 - Human involvement for the purposes of exercising decisions over the specified operations in context - + + - 2023-12-10 + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - + 2022-08-17 + accepted + Secret Sharing Schemes + Harshvardhan J. Pandit + + - - + + + - - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + Legitimate Interests of a Party as justification for specified activities - International Organisation accepted - 2022-03-23 - 2020-10-05 - Julian Flake, Georg P. Krog - - - 2020-10-05 - - Harshvardhan J. Pandit + Legitimate Interest + 2021-05-19 + + + + - An organisation not part of or independent from the government - + David Hickey, Georg P. Krog + Specific or special categories and instances of legal basis intended for justifying data transfers accepted - Non-Governmental Organisation - 2022-02-02 + Data Transfer Legal Basis + 2021-09-08 + + - + + Harshvardhan J. Pandit, Piero Bonatti + + + - Data Processor Contract - sunset - + Processing Scale + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + accepted + Scale of Processing + + 2022-09-07 + + + ENISA Reference Incident Classification Taxonomy 2018 + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + + An authority tasked with overseeing legal compliance for a region + accepted + + 2022-02-02 - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies - 2024-08-27 - 2023-12-10 - + + Regional Authority + Harshvardhan J. Pandit - + 2022-08-17 - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system accepted - Intrusion Detection System - - Harshvardhan J. Pandit + Virtualisation Security + + + Security implemented at or through virtualised environments - - Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit - + + + Data Subject Scale + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + Scale of Data Subject(s) + accepted - Purposes associated with verifying or authenticating age or age related information as a form of security + + 2022-06-15 - Age Verification - 2024-02-14 - Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/ - accepted - - - 2022-01-19 - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - Anonymised Data + + Status indicating Controller is uninformed i.e. has not been informed about the specified context + Controller Uninformed + + + + 2024-05-10 + + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan accepted - + + + + - Piero Bonatti - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + Government-to-Business Contract + A contract between a government and a business + accepted + 2024-08-27 + - + - + - 2024-05-10 - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Status indicating the specified context was unexpected i.e. not expected - Unexpected + 2022-06-15 + Data subjects that are asylum seekers accepted - + Georg P. Krog + Asylum Seeker + - - - - 2022-11-02 + + 2020-11-04 + has processing + accepted + 2019-04-04 + + + + + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + Indicates association with Processing + + + + + Legitimate Interests of a Data Controller in conducting specified activities + Legitimate Interest of Controller + - - Harshvardhan J. Pandit, Beatriz Esteves - - Right Non-Fulfilment Notice accepted - This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. - Notice provided regarding non-fulfilment of a right - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + + 2021-05-19 + - - + - 2024-05-11 - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Involvement where entity can object to process of specified context - Objecting to Process + 2022-09-07 + 2020-11-04 + Automated Decision Making + + Harshvardhan J. Pandit, Piero Bonatti + Processing that involves automated decision making accepted - + + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + https://specialprivacy.ercim.eu/ + SPECIAL Project - + + + A record of consent or consent related activities that is provided to another entity + Harshvardhan J. Pandit + 2022-06-22 + Consent Receipt accepted - A provision requiring parties to keep certain information confidential and not disclose it to third parties - Contract Confidentiality Clause - 2024-08-27 + - - Status associated with use of Public Interest as a legal basis - - - 2024-08-27 + + + 2024-04-13 + Indicates the necessity for specified context or criteria + Harshvardhan J. Pandit + + + has necessity accepted + + - - Public Interest Status - - This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored - + + + + 2022-06-21 + accepted + Specifies the temporal information for when the entity has indicated the specific context + is indicated at time + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + + - Data Processing Policy - Policy regarding data processing activities + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - 2024-04-14 accepted - Harshvardhan J. Pandit - + Activities are necessary or required to protect vital interests of a natural person + 2021-04-21 + Vital Interest of Natural Person + - + + accepted + Optimise User Interface 2019-04-05 Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - accepted - Increase Service Robustness - Purposes associated with improving robustness and resilience of services - + Purposes associated with optimisation of interfaces presented to the user + - - Internal Resource Optimisation - Purposes associated with optimisation of internal resource availability and usage for organisation - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - + - 2019-04-05 + Vital Interest Pending + Status where the vital interest activity has not started accepted - + 2024-08-27 + - + + Consequence of Failure + 2022-03-23 + + - - - 2024-04-13 + + The consequence(s) possible or arising from failure of specified context + Harshvardhan J. Pandit, Georg P. Krog accepted - has importance - - - Harshvardhan J. Pandit - Indicates the importance for specified context or criteria - - 2022-06-15 - + + accepted + 2024-05-11 + - Data volume that is considered medium i.e. neither large nor small within the context + Cannot Correct Process + Involvement where entity cannot correct the process of specified context - accepted - Medium Data Volume - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + - + + 2024-02-14 - Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation accepted - + Personal Data that explicitly and by itself is sufficient to identify a person + DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. - 2021-09-01 - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - Public Relations - - + + Identifying Personal Data - - - - - Compliance Violation - 2022-05-18 - State where compliance cannot be achieved due to requirements being violated - Harshvardhan J. Pandit - Changed from "violation of compliance" for consistency with other terms - + + Represents a safeguard used for data transfer. Can include technical or organisational measures. accepted - 2022-09-07 - - - + David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + - - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + 2021-09-22 + Safeguard for Data Transfer - accepted - Cannot Challenge Process - Involvement where entity cannot challenge the process of specified context - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation - 2024-05-11 - + - - Specifying applicability or inclusion of an obligation rule within specified context - + + Harshvardhan J. Pandit - - - + + 2022-08-17 + + + + Methods that assess or discover vulnerabilities in a system + Vulnerability Testing Methods accepted - - - has obligation - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - 2022-10-19 + - - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - - Specifies name of a legal entity - has name - - - 2020-11-04 + - accepted - - - + Use of passwords to perform authentication + + 2022-08-17 + Password Authentication accepted - - Staff Training - Practices and policies regarding training of staff members - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - 2019-04-05 - - + + Harshvardhan J. Pandit + - + accepted - 2022-08-17 - - Training methods that are intended to provide education on topic(s) - + 2022-01-19 + Harshvardhan J. Pandit - Educational Training - Harshvardhan J. Pandit + Data - + A broad concept representing 'data' or 'information' - + + accepted + - - Involvement where entity can challenge input of specified context - 2024-05-11 - accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Purposes associated with selling or sharing data or information to third parties + 2019-04-05 - Challenging Process Input - + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + Sell Data to Third Parties + - + + DGA 5.10 + Data protected by Intellectual Property rights and regulations - - - - Indicates involvement of an entity in specified context - has entity involvement - 2024-05-11 - + + + + 2024-02-14 + Intellectual Property Data accepted - + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + 2019-04-05 - + - DGA 2.13 - 2.20 - to provide a copy or to receive a copy of data over a network or internet - Beatriz Esteves - Download - - 2024-04-14 + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + A set of rules or procedures outlining the norms and practices for conducting activities accepted - + Code of Conduct + - - - Status associated with activity operations and lifecycles + + - 2022-05-18 - - Harshvardhan J. Pandit accepted - - Activity Status - - - Data Governance + Innovative Use of Existing Technologies - Harshvardhan J. Pandit - Measures associated with topics typically considered to be part of 'Data Governance' - + Involvement of existing technologies used in an innovative manner + 2023-12-10 + + + + + Vendor Records Management accepted - 2024-04-14 - + 2021-09-01 + + Purposes associated with managing records and orders related to vendors + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + + - - RNG Pseudonymisation - Harshvardhan J. Pandit - 2022-10-13 + - + - 2022-08-17 - - A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) + to assess data for some criteria + 2022-06-15 + Harshvardhan J. Pandit, Georg P. Krog + Assess accepted - + - - + + Indicates whether a fee is required for the specified context + + accepted + 2024-08-27 + has fee + + + + + + http://purl.org/adms + ADMS controlled vocabulary + + + + Scale of data subjects considered singular i.e. a specific data subject + - - Indeterminate Duration - Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. - 2022-11-30 + 2022-06-15 + Singular Scale Of Data Subjects + + accepted Harshvardhan J. Pandit - Duration that is indeterminate or cannot be determined - + - + + accepted + Indicates the specified concepts occur 'during' this concept in some context + 2024-08-13 + + + Harshvardhan J. Pandit + is during + + + + 2022-01-19 + + + - - 2024-04-14 + Personal Data that is obtained through inference from other data accepted - Recertification Policy - 2019-04-05 + Inferred Personal Data - Policy regarding repetition or renewal of existing certification(s) - + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + 2023-12-10 + Harshvardhan J. Pandit - - accepted - 2020-10-05 - + + Data Interoperability Management + + Measures associated with management of data interoperability Harshvardhan J. Pandit - Frequency where occurrences are sporadic or infrequent or sparse - 2022-06-15 - Sporadic Frequency - + 2024-04-14 + accepted + - - A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions - Standard Form Contract - 2024-08-27 + + Security Assessment - + + Harshvardhan J. Pandit + + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + 2022-08-17 accepted - Such a contract results in the unempowered parties being in a "take it or leave it" position as they can only accept or reject the contract. Standard form contracts are also known as "Adhesion contract" or "Boilerplate contract" - + - - - https://w3id.org/GConsent - GConsent + + + + + Management of credentials and their use in authorisations + + Credential Management + 2022-06-15 + accepted + Georg P. Krog + - - Purposes associated with performing authentication based on identity as a form of security - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + Julian Flake, Georg P. Krog, Harshvardhan J. Pandit 2024-04-14 - + + + accepted + + + + Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint + supports Compliance With + + + Georg P. Krog + - Identity Authentication accepted - + Data Backup Protocols + 2022-06-15 + Protocols or plans for backing up of data + - - Contract DisputeResolution Clause - 2024-08-27 + + accepted + 2024-04-20 + Full Automation + + + + Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement + 2023-12-10 + Harshvardhan J. Pandit, Delaram Golpayegani + + + + + 2024-02-14 + accepted - A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract + + Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires + DGA 2.16 + Combat Climate Change + Beatriz Esteves, Harshvardhan J. Pandit + - + + + Indication of the extent or range or boundaries associated with(in) a context accepted - Security Incident Record - - - - Record of a security incident - - 2024-04-14 + 2022-06-15 Harshvardhan J. Pandit - - - - - Public Interest Objected - 2024-08-27 - Status where the public interest activity was objected to by the Data Subject or another relevant entity - accepted - + Scope - + + Status indicating the specified context is 'not' involved + + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + 2024-05-10 accepted - 2019-04-05 - Storage Deletion - - - Deletion or Erasure of data including any deletion guarantees - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Not Involved + - + - - Child - Harshvardhan J. Pandit - 2020-11-25 - 2022-06-22 - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + A section specifying the meanings of key terms and phrases used throughout the contract + 2024-08-27 - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. accepted - + Contract Definitions - - 2022-02-09 - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - - - - accepted - - - Indicates inclusion or applicability of a Joint Data Controller - has joint data controllers + + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + GDPR Art.4-2 - + + Beatriz Esteves, Harshvardhan J. Pandit + - - + 2024-02-14 - 2024-04-14 - to aggregate data - Beatriz Esteves, Harshvardhan J. Pandit + Purposes associated with processing activities performed in a commercial setting or with intention to commercialise + DGA 4.4 accepted - - Aggregate - + Commercial Purpose + - - + Harshvardhan J. Pandit - Pseudonymisation achieved through a deterministic function + + 2022-08-17 - 2022-08-17 + Monitoring of activities including assessing whether they have been successfully initiated and completed + accepted - - Deterministic Pseudonymisation - + Activity Monitoring + - + + - - - accepted - - to keep data for future use - 2019-05-07 - Store - - - - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 - - - Processing that involves automated decision making - 2022-09-07 - Automated Decision Making + - Harshvardhan J. Pandit, Piero Bonatti - 2020-11-04 - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines + Anonymisation + 2022-11-24 + Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources + 2019-04-05 + + + + 2020-10-05 + + 2022-03-23 + International Organisation accepted - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - + + + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + Julian Flake, Georg P. Krog + - - Protection of National Security - - + - Purposes associated with the protection of national security - Beatriz Esteves, Harshvardhan J. Pandit - DGA 1.5 - 2024-02-14 accepted - + Processing Condition + Conditions required or followed regarding processing of data or use of technologies + + + 2023-12-10 + - + - + - Security implemented over a file system - - Harshvardhan J. Pandit - 2022-08-17 - File System Security + Fixed Singular Location accepted - - + Location that is fixed at a specific place e.g. a city + 2020-10-05 + Harshvardhan J. Pandit + 2022-06-15 + + - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + ICO - What methods can we use to provide privacy information? - - Indication of 'secondary' or 'minor' or 'auxiliary' importance + + + 2024-05-10 + + + accepted + + - + Indicates whether an entity was informed or uninformed + has informed status + Harshvardhan J. Pandit + + + + Data subjects that are immigrants (for a jurisdiction) + Immigrant accepted - 2022-02-11 - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - Secondary Importance - + 2022-04-06 + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + + - + + https://ec.europa.eu/newsroom/article29/items/611236 + A29WP WP 248 rev.01 Guideliens on DPIA + + + - + - accepted - Evaluation of Individuals - 2022-10-22 - - 2022-11-30 - Processing that involves evaluation of individuals Harshvardhan J. Pandit - - - - - - - Harshvardhan J. Pandit - accepted - Random Location - 2022-06-15 - 2020-10-05 - Location that is random or unknown - + 2022-05-18 + Audit Rejected + State of not being approved or being rejected through the audit + - - + accepted - - - Indicates use or applicability of Right - - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - Harshvardhan J. Pandit - has right - 2020-11-18 + Data subjects that are employees + + + + 2022-04-06 + Employee + - - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - Organisation Compliance Management - - + - Purposes associated with managing compliance for organisation in relation to internal policies + + Confidential Data + DGA 5.10 + Data deemed confidential + 2024-02-14 + accepted - Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. - 2021-09-01 - - - Indicates an identifier associated for identification or reference - - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - 2020-11-25 - has identifier + + Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity accepted - - - - Georg P. Krog - + - accepted - 2022-10-22 - Public Location - Location that is or can be accessed by the public - + Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit + Rights Fulfillment + 2024-02-14 + Purposes associated with the fulfillment of rights specified in law + - - SPECIAL Project + + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - https://specialprivacy.ercim.eu/ + https://www.iso.org/standard/74296.html - - 2021-09-08 + + + + + 2022-03-02 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + + + + Indicates the specified concepts is 'before' this concept in some context + Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity + + is before + + accepted - + 2024-05-05 + Records of activities within some context such as maintenance tasks or governance functions + - Data Transfer Impact Assessment + Records of Activities Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Impact Assessment for conducting data transfers - + Records can be any information associated with the activity e.g. logs, summaries. + 2021-09-08 + - + + - - 2022-03-30 - A natural person that is not a child i.e. has attained some legally specified age of adulthood - Adult - accepted - Georg P. Krog - + Status where the public interest activity is ongoing + 2024-08-27 + Public Interest Ongoing + + - - + + Entity Informed + 2024-05-10 + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + - 2019-04-05 - Harshvardhan J. Pandit accepted - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - Legal Entity + Status indicating entity has been informed about specified context + - - 2021-05-05 - Activities are necessary or authorised through the official authority granted to or vested in the Data Controller - - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + + Contract Drafted + 2024-08-27 accepted - Official Authority of Controller - - - - + - Local Location - - 2020-10-05 - accepted - Harshvardhan J. Pandit - Location is local - 2022-06-15 - + Status indicating the contract has been drafted + - - 2024-05-19 + + 2022-08-17 Harshvardhan J. Pandit + + Authentication using ABC - + - Notification Not Needed - accepted - Status indicating notification(s) are not needed - - - - - has likelihood - - - - - Indicates the likelihood associated with a concept - 2022-07-20 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + Use of Attribute Based Credentials (ABC) to perform and manage authentication + - - Policy + + - + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit - 2021-09-08 - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + Status indicating the specified context was unexpected i.e. not expected + Unexpected + 2024-05-10 accepted - + - - Prevention and Detection of Misuse or Abuse of services + + accepted + Harshvardhan J. Pandit + + + Indicates the scale of data subjects + has data subject scale + 2022-06-22 + + + + + + + + + Consequence + accepted + + 2024-08-16 + The consequence(s) possible or arising from specified context - - accepted - Misuse, Prevention and Detection - 2024-05-09 - DGA 22.1(a) - + + Harshvardhan J. Pandit + 2022-01-26 - + + - 2024-08-27 - The control or activity associated with accepting, refusing, and other actions associated with a contract accepted - - Contract Control - - - Contract Ended 2024-08-27 - accepted + Contract Fulfilment State + Status of fulfilment for a contract + + + - - Status indicating the contract has ended in effect without a violation or dispute - + + Fee Requirement + Concept indicating whether a fee is required + accepted + 2024-08-27 - - ENISA Reference Incident Classification Taxonomy 2018 + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + GDPR Art.4-2 + + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 - + + Status associated with conformance to a standard, guideline, code, or recommendation + 2022-10-22 accepted - Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity - Rights Fulfillment - 2024-02-14 - Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit - - - - - Purposes associated with the fulfillment of rights specified in law - - - - + Conformance Status - Notification of information about security incident(s) + Harshvardhan J. Pandit + + + + Management of Intellectual Property Rights with a view to identify and safeguard and enforce them + Intellectual Property Rights Management + 2024-04-14 + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - 2024-04-14 + + + accepted - Security Incident Notification - + DGA 3.1.c + - - + + - to move data from one jurisdiction (border) to another - 2024-04-14 + 2021-04-07 Harshvardhan J. Pandit + Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies accepted - Cross-Border Transfer - + Contract + - - + + + accepted + - Citizen - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - 2022-04-06 - Data subjects that are citizens (for a jurisdiction) + 2024-05-11 + Involvement where entity can correct the process of specified context + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Correction of process refers to the ability to change how the process takes place + Correcting Process + + + + DGA 2.13 + 2.20 + + + + Download + to provide a copy or to receive a copy of data over a network or internet + 2024-04-14 + Beatriz Esteves accepted - + - + + + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + ICO - What methods can we use to provide privacy information? + + + 2022-04-20 + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + Credit Checking + - - 2024-08-27 accepted + Harshvardhan J. Pandit - Legitimate InterestNotObjected - Status where the use of Legitimate Interest was not objected to - + - - + accepted + Government-to-Government Contract + 2024-08-27 + - - Location that is fixed with multiple places e.g. multiple cities - Fixed Multiple Locations - 2020-10-05 - Harshvardhan J. Pandit - 2022-06-15 - + + A contract between two governments or government departments or units + - - 2024-05-11 + - - - - Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Involvement where entity can correct the output of specified context - Correcting Process Output - - - - 2021-09-08 - accepted - Legitimate Interest Assessment - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2019-04-05 + Certification and Seal + Certifications, seals, and marks indicating compliance to regulations or practices + - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + Harshvardhan J. Pandit + Use of cryptographic methods for entities to jointly compute functions without revealing inputs + 2022-08-17 accepted - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements - 2022-06-21 + - + Secure Multi-Party Computation + - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - Informed Consent - + - - 2024-08-27 + + has notice icon + + + 2024-08-17 + + + Indicates the concept can be represented graphically using the specified icon - - - accepted - Status where the legal obligation is being fulfilled - Legal ObligationOngoing - - + + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - https://www.iso.org/standard/74296.html + ICO - What methods can we use to provide privacy information? - - + + - Involvement where entity cannot challenge the output of specified context - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) - 2024-05-11 + accepted + 2024-08-27 + Fee Required + Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means + + + + + accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Cannot Challenge Process Output - + + Large Scale Processing + Harshvardhan J. Pandit, Piero Bonatti + 2022-09-07 + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + 2020-11-04 + Processing that takes place at large scales (as specified by some criteria) + + - - State where an audit is determined as being required but has not been conducted + + + Storage Deletion + accepted - - 2022-05-18 - accepted - Audit Required + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Deletion or Erasure of data including any deletion guarantees + 2019-04-05 + + + + + + 2021-09-01 + Harshvardhan J. Pandit - + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). + Personalisation + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + accepted + - + + has personal data + + accepted + 2022-01-19 Harshvardhan J. Pandit - 2024-05-17 + + + + + + + Indicates association with Personal Data + + + Continuous Frequency - + - Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI + 2022-06-15 + Frequency where occurrences are continuous - AI Literacy accepted - + 2020-10-05 + Harshvardhan J. Pandit + - - + + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + + + 2024-04-14 + - Management of Intellectual Property Rights with a view to identify and safeguard and enforce them - DGA 3.1.c - Intellectual Property Rights Management + GDPR 34 + DGA 21.5 GDPR 33 + DGA 12.k accepted + Data Breach Notification + Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data + Harshvardhan J. Pandit - 2024-04-14 - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + - - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor - - + + - 2024-08-27 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Georg P. Krog + Data subjects that are considered elderly (i.e. based on age) + Elderly Data Subject - Controller-Processor Agreement - 2022-01-26 - modified - - - - - - GConsent - - https://w3id.org/GConsent + accepted + 2022-06-15 + - + + 2020-11-04 + Georg P. Krog, Paul Ryan - - 2024-08-27 + An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. + Data Protection Officer + + 2021-12-08 + accepted - A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid - License Agreement - - + - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Local Environment Scale - 2022-06-15 - For example, geographic scale of an event take place in a specific building or room - Geographic coverage spanning a specific environment within the locality + Enforce Security + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + Was previous "Security". Prefixed to distinguish from TechOrg measures. accepted - + 2019-04-05 + - - Vendor Selection Assessment + accepted - 2021-09-01 - + This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes + 2024-04-14 + - Purposes associated with managing selection, assessment, and evaluation related to vendors - - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit + Data Reuse Policy - + Policy regarding reuse of data i.e. using data for purposes other than its initial purpose + - - Indicates the fulfilment status of a contract clause - - has contract contract fulfilment status - - - - - 2024-08-27 - accepted - - - + + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + - - has third country - accepted - Indicates applicability or relevance of a 'third country' - - - - Harshvardhan J. Pandit, Georg P. Krog - - + - 2022-02-09 - - - + Network Proxy Routing + Use of network routing using proxy + - 2022-02-14 - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - Optional - Indication of 'optional' or 'voluntary' + + 2022-08-17 accepted - - + Harshvardhan J. Pandit + - + + GDPR Art.4-1g + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj + + + + + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + ENISA 5G Cybersecurity Standards + + + Processing + + accepted + + Axel Polleres, Javier Fernández + Operations or 'processing' performed on data - - 2024-05-11 + 2019-04-05 - accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Involvement where entity cannot withdraw a previously given assent from specified context - Cannot Withdraw from Process - + 2020-11-04 - - 2024-02-14 + accepted - Verification - + - Purposes association with verification e.g. information, identity, integrity + 2024-04-14 - Beatriz Esteves, Harshvardhan J. Pandit - + Physical Device Security + Harshvardhan J. Pandit + Physical protection for devices and equipment + NIST SP 800-19 + - - + + + Data that is not Personal Data - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - Status indicating the specified context was intended - Intended + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. + Non-Personal Data + 2022-01-19 + accepted - 2024-05-10 - - - Harshvardhan J. Pandit - - - has personal data process - - - - accepted - Indicates association with a Personal Data Process - 2023-12-11 - - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 - - - Harshvardhan J. Pandit + + - Personal Data Process - An action, activity, or method involving personal data - 2024-05-09 - - accepted - - - - 2024-04-14 - - Harshvardhan J. Pandit - - - - + 2020-11-04 + Social Media Marketing + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Purposes associated with conducting marketing through social media accepted - Indicates a relevant assessment associated with the specific context - has assessment + - + accepted - 2022-09-07 - - + Concept indicating the information or context is not applicable + + Not Applicable Harshvardhan J. Pandit - Inputs can be in the form of data or other resources. - Human involvement for the purposes of providing inputs to the specified context - 2023-12-10 - Human Involvement for Input - + This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion. + 2023-08-24 + + - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + https://specialprivacy.ercim.eu/ + SPECIAL Project - - + + Records of Processing Activities - Harshvardhan J. Pandit - Procedures related to security associated with Third Parties - 2022-08-17 - Third Party Security Procedures - accepted - - - - - - - - - accepted - to use data - 2019-05-07 - - Use - - - - - - - - 2022-07-20 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - - is residual risk of - - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk - + A Record of Processing Activities (ROPA) is a document detailing processing activities + 2024-04-14 + ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + 2021-09-08 + + accepted + - - + + - State of a request being fulfilled + Hash-based Message Authentication Code (HMAC) + + 2022-08-17 accepted - Request Fulfilled - 2022-11-30 Harshvardhan J. Pandit - + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + - - - - - has non-involved entity + + + + + Align - + to adjust the data to be in relation to another data + accepted - indicates the entity is not involved in specified context - 2024-05-11 - + 2019-05-07 + - - - Harshvardhan J. Pandit - Training intended to increase knowledge regarding data protection - Data Protection Training + accepted - - + - 2022-08-17 - + State of a request being unfulfilled + Harshvardhan J. Pandit + 2022-11-30 + Request Unfulfilled + + - - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - 2022-04-06 - + + 2019-04-05 + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + Fraud Prevention and Detection - Patient accepted - Data subjects that receive medical attention, treatment, care, advice, or other health related services - + Purposes associated with fraud detection, prevention, and mitigation + + - - + + + - 2024-08-27 + 2022-05-18 + Status associated with Auditing or Investigation + Harshvardhan J. Pandit + + Audit Status accepted - Status where the vital interest activity has been completed - Vital Interest Completed - - + + - 2020-11-04 - An authority with the power to create or enforce laws, or determine their compliance. - Authority + Status where the Legitimate Interest was not informed to the data subject or other relevant entities + accepted + 2024-08-27 + Legitimate InterestUninformed + + + + + + + Data Subject as Data Source accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + 2023-10-12 + Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities + + - - + + + 2019-05-07 + + to destruct or erase data + accepted + Remove + + + + Harshvardhan J. Pandit - Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet) - 2023-08-24 + Indicates an outcome of specified concept or context + accepted + + + has outcome + 2022-05-18 + + + 2024-04-14 + Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default) accepted - Unknown Applicability - This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here. - + + + + 2019-04-05 + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Privacy by Default + - + + + + 2022-01-19 + Harshvardhan J. Pandit, Georg P. Krog + + + has personal data handling + Indicates association with Personal Data Handling + accepted + + + accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - accepted - Vendor Records Management - Purposes associated with managing records and orders related to vendors - - 2021-09-01 - + Delivery of Goods + 2019-04-05 + + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Purposes associated with delivering goods and services requested or asked by consumer + + - - accepted - Hardware Security Protocols + - Harshvardhan J. Pandit - 2022-08-17 - Security protocols implemented at or within hardware + Harshvardhan J. Pandit + + WebBrowser Security + accepted + Security implemented at or over web browsers - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - 2024-08-27 - - A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations + + + 2024-04-14 + Processing that involves automated scoring of individuals + Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR + Automated Scoring of Individuals + accepted - Contract Termination Clause + Harshvardhan J. Pandit + - - + + https://specialprivacy.ercim.eu/vocabs/processing + + SPECIAL Project + + + SPECIAL Project + https://specialprivacy.ercim.eu/vocabs/processing + + + + Network Security Protocols + + 2022-08-17 + Security implemented at or over networks protocols + accepted - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - - Scale - A measurement along some dimension - 2022-06-15 - - - - - - 2019-04-04 - Indicates association with Data Subject - has data subject - - accepted + Harshvardhan J. Pandit - 2020-11-04 - - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + - - 2022-10-22 + - - A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings - - Harshvardhan J. Pandit, Georg P. Krog - Review Procedure + Data that has been obtained through derivations of other data + 2023-12-10 + accepted - + Derived Data + - - DGA 21.5 GDPR 33 - DGA 12.k - GDPR 34 + - + accepted - 2024-04-14 - Data Breach Notification - Harshvardhan J. Pandit - Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + Data subjects that are not citizens (for a jurisdiction) + 2022-04-06 + Non-Citizen + - - A part or component within a contract that outlines its specifics - Contractual Clause + + + 2023-12-10 + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data accepted - 2024-08-27 + Harshvardhan J. Pandit + Generated Personal Data + 2022-03-30 + Generated Data is used to indicate data that is produced and is not derived or inferred from other data - - 2022-08-17 - - - + + has indication method + + + Specifies the method by which an entity has indicated the specific context + 2022-06-21 accepted - Training methods related to cybersecurity - - Cybersecurity Training - Harshvardhan J. Pandit - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - Harshvardhan J. Pandit, Georg P. Krog + + Harshvardhan J. Pandit - + - 2022-06-15 - + 2024-04-14 + Data Inventory Management + Measures associated with management of data inventory or a data asset list accepted - Filter - to filter or keep data for some criteria - + + - + - + 2019-05-07 + - 2022-06-15 - to monitor data for some criteria + + Obtain + to solicit or gather data from someone accepted - Harshvardhan J. Pandit, Georg P. Krog - Monitor - + - - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data - - + + has policy + Indicates policy applicable or used + Harshvardhan J. Pandit + + - has recipient third party + 2022-01-26 accepted - 2022-02-09 - + - - https://specialprivacy.ercim.eu/vocabs/processing - SPECIAL Project + + + + + 2022-10-22 + + accepted + A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings + Review Procedure + Harshvardhan J. Pandit, Georg P. Krog + + + + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + Belgian DPA ROPA Template - - Indicates information about duration - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - has duration + + + + + A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions + Negotiated Contract + Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation accepted - 2019-04-05 - + 2024-08-27 + - - NIST SP 800-18 - + + 2022-04-06 + - Physical Interruption Protection accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - 2024-04-14 - Physical protection against interruptions e.g. electrical supply interruption - Harshvardhan J. Pandit - + Data subjects that are citizens (for a jurisdiction) + Citizen + - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - 2024-05-05 - 2021-09-08 - Records can be any information associated with the activity e.g. logs, summaries. - - Records of activities within some context such as maintenance tasks or governance functions - + + - Records of Activities + + 2019-05-07 + Disseminate + to spread data throughout + accepted - + - - Variable Location - 2020-10-05 + + has data protection officer + Paul Ryan, Rob Brennan + + Specifies an associated data protection officer accepted - - - + + + + - Harshvardhan J. Pandit - 2022-06-15 - Location that is known but is variable e.g. somewhere within a given area - + 2022-03-02 - - 2024-08-27 - Contract Status + + - Status associated with a contract + Terms of Service accepted - + Georg P. Krog + 2024-08-27 + Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C + - + accepted 2024-08-27 - Control for terminating a contract + - Terminate Contract + Service Legvel Agreement (SLA) + A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer + - - ADMS controlled vocabulary + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - http://purl.org/adms - - - accepted - Training methods that are intended to provide professional knowledge and expertise - + + GConsent + https://w3id.org/GConsent + + + + Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt - 2022-08-17 - - Professional Training - Harshvardhan J. Pandit - + + Reaffirm Consent + accepted + 2024-05-11 + Control for affirming consent + - - Physical implementation of authentication e.g. by matching the person to their ID card - + + Specifies name of a legal entity + + + + accepted + + 2020-11-04 + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + has name + + + + + Official Authority of Controller + - Harshvardhan J. Pandit - Physical Authentication - NIST SP 800-15 - - 2024-04-14 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + 2021-05-05 + Activities are necessary or authorised through the official authority granted to or vested in the Data Controller accepted - + - + + accepted + + + Harshvardhan J. Pandit + has importance - - Specifies the indicated entity is responsible within some context + Indicates the importance for specified context or criteria + 2024-04-13 - Harshvardhan J. Pandit - 2022-03-02 - accepted - - has responsible entity - - + + Analyse - + + 2019-05-07 + + + to study or examine the data in detail accepted - Cannot Correct Process Input - 2024-05-11 - Involvement where entity cannot correct input of specified context - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - - Sell Data to Third Parties + + accepted + 2022-02-16 - + + - accepted - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - 2019-04-05 - Purposes associated with selling or sharing data or information to third parties - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + Harshvardhan J. Pandit + The frequency or information about periods and repetitions in terms of recurrence. + Frequency - - 2021-09-01 - - + + https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj + + GDPR Art.37 + + + - Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + 2024-05-10 + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Status indicating Authority is uninformed i.e. has not been informed about the specified context accepted - Members and Partners Management - + Authority Uninformed + - - + + State of an activity occurring in continuation i.e. currently ongoing + - 2019-05-07 - to retrieve data, often in an automated manner - Retrieve - - accepted - - - - 2024-08-13 - - - is during + 2022-05-18 Harshvardhan J. Pandit - Indicates the specified concepts occur 'during' this concept in some context - accepted + Activity Ongoing + - - Harshvardhan J. Pandit + + Beatriz Esteves, Harshvardhan J. Pandit + - - accepted - - Multi-Factor Authentication (MFA) - An authentication system that uses two or more methods to authenticate - 2022-08-17 - - - - 2024-04-14 accepted - - - - Legal Compliance Assessment - Harshvardhan J. Pandit, Georg P. Krog - Assessment regarding legal compliance - + Supporting individuals with making a decision regarding their informed consent + DGA 2.15 + Support Informed Consent Decision + - - Service - Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension - accepted - - - - 2024-05-09 + + + - A service is a process where one entity provides some benefit or assistance to another entity + Deterministic Pseudonymisation + Pseudonymisation achieved through a deterministic function + Harshvardhan J. Pandit + accepted + 2022-08-17 + + + Harshvardhan J. Pandit + + + + + 2022-05-18 + has activity status + + + Indicates the status of activity of specified concept + + accepted - - 2024-05-11 - Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt - Control for withdrawing consent + + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Involvement where entity cannot reverse output of specified context + - - + Cannot Reverse Process Output + accepted + 2024-05-11 - Withdraw Consent + + + + + 2022-02-09 + has data processor + + accepted + + Indiciates inclusion or applicability of a Data Processor + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + - - + + - Physical protection against environmental threats such as fire, floods, storms, etc. + Compliance Assessment + Harshvardhan J. Pandit, Georg P. Krog + + Assessment regarding compliance (e.g. internal policy, regulations) 2024-04-14 accepted - NIST SP 800-13 - - Harshvardhan J. Pandit - Environmental Protection - + - - https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - ICO - What methods can we use to provide privacy information? + - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 - - Harshvardhan J. Pandit - - - - is mitigated by measure - - - - - Indicate a risk is mitigated by specified measure + + 2022-08-17 + Compliance Monitoring accepted - - - 2022-02-09 - - - Data Quality Assessment - Harshvardhan J. Pandit - accepted - 2024-04-14 - Measures associated with assessment of data quality - - + + + Monitoring of compliance (e.g. internal policy, regulations) + - - Controller Informed - + - 2024-05-10 + Pseudonymised Data is data that has gone a partial or incomplete anonymisation process by replacing the identifiable information with artificial identifiers or 'pseudonyms', and is still considered as personal data accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Status indicating Controller has been informed about the specified context - - - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - ENISA Reference Incident Classification Taxonomy 2018 + Harshvardhan J. Pandit + 2022-01-19 + Pseudonymised Data + - - has recipient data controller - + - 2022-02-09 + Indicates the specified entity is a unit of the organisation + 2024-06-10 + - - - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + + + Harshvardhan J. Pandit + has organisational unit + + + + accepted + Harshvardhan J. Pandit + 2022-08-17 + + + + Use of cryptography where the same keys are utilised for encryption and decryption of information + + Symmetric Cryptography + + + + + + + Harshvardhan J. Pandit + Regional Scale + 2022-06-15 + Geographic coverage spanning a specific region or regions + accepted + + - + + has jurisdiction + Indicates applicability of specified jurisdiction + + accepted - DGA 6.5(c) - Data protected through Commercial Confidentiality Agreements - 2024-02-14 + Harshvardhan J. Pandit + 2022-01-19 + + + + + - - Commercially Confidential Data + 2020-11-25 + accepted + Harshvardhan J. Pandit + Data Sub-Processor + A 'sub-processor' is a processor engaged by another processor + + A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' - - Implied Consent - + + accepted + A contract between a government and consumers + 2024-08-27 - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. - 2022-06-21 - + Government-to-Consumer Contract + + - - + + Single Sign On + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + accepted + - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Purposes associated with verifying or authenticating identity as a form of security - 2019-04-05 - Identity Verification - accepted - + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + 2020-11-04 + - - 2023-12-10 - - Harshvardhan J. Pandit, Delaram Golpayegani - Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system - 2024-04-20 - Partial Automation - + + 2020-10-05 - + 2022-02-02 + + Harshvardhan J. Pandit + For-Profit Organisation + An organisation that aims to achieve profit as its primary goal + accepted - Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification - - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 + + GConsent + https://w3id.org/GConsent - - + + 2024-05-11 + + Cannot Opt-in to Process + Involvement where entity cannot opt-in to specified context + - - Privacy by Design + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design) - 2019-04-05 - + - - State of being fully compliant - Compliant - 2022-05-18 - accepted - - - + - Harshvardhan J. Pandit - - - - + + + accepted + Applicability Harshvardhan J. Pandit - State of an activity being proposed without any concrete plans for implementation + 2023-08-24 + Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. + These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet. + + + 2023-12-10 + + + + + Indicates association with a Process accepted + Harshvardhan J. Pandit - 2024-05-19 - Activity Proposed - 2022-05-18 - + has process - - ENISA Data Protection Engineering + + https://w3id.org/GConsent - https://www.enisa.europa.eu/publications/data-protection-engineering + GConsent - - State of an activity occurring in continuation i.e. currently ongoing - Activity Ongoing - + + 2022-08-17 + - 2022-05-18 - accepted + Usage Control + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + accepted + Harshvardhan J. Pandit - + - + + Quantum Cryptography + Harshvardhan J. Pandit + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + 2022-08-17 - + - 2024-08-27 - Contract Unfulfilled - One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract - accepted - + + + - + + accepted + Use of biometric data for authentication + - accepted - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - Harshvardhan J. Pandit - - Homomorphic Encryption + Biometric Authentication + 2022-08-17 - + - - accepted + + + Indicates the status of the contract + 2024-08-27 - Harshvardhan J. Pandit - has policy - - + has contract status + + accepted + + + - 2022-01-26 - Indicates policy applicable or used - - + + License Agreement + + + + A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid + 2024-08-27 + accepted + + + + + + + + + Harshvardhan J. Pandit, Delaram Golpayegani + 2024-05-11 + Involvement of an entity in specific context + Entity Involvement + accepted + + + Destruct + accepted - to make data known + to process data in a way it no longer exists or cannot be repaired 2019-05-07 - Disclose - - + - - - - - supports Compliance With + + + + + Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + accepted + 2020-11-04 - Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint - - Julian Flake, Georg P. Krog, Harshvardhan J. Pandit + Marketing + Was commercial interest, changed to consider Marketing a separate Purpose category by itself + + + + + 2022-10-22 + Private Location + + + + Harshvardhan J. Pandit + Location that is not or cannot be accessed by the public and is controlled as a private space accepted - 2024-04-14 + - - Data Security Management - + + + accepted + Rule Unfulfilled + Status indicating a rule has not been fulfilled nor violated Harshvardhan J. Pandit - Measures associated with management of data security + 2024-09-10 - 2024-04-14 - accepted - Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions - - + - + + has justification + + + + + + + + + + + Harshvardhan J. Pandit + + 2022-06-15 - to apply a restriction on the processing of specific records + Also used for specifying a justification for non-fulfilment of Right Exercise + accepted + Indicates a justification for specified concept or context + + + + Adult + A natural person that is not a child i.e. has attained some legally specified age of adulthood - + - - 2019-05-07 accepted - Restrict - + Georg P. Krog + 2022-03-30 + + - - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + + https://www.iso.org/standard/74296.html + + + SPECIAL Project + https://specialprivacy.ercim.eu/ - + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 + ENISA Reference Incident Classification Taxonomy 2018 - - Harshvardhan J. Pandit, Delaram Golpayegani - 2024-04-20 - Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary - Conditional Automation + - - - Human Involvement is implied here, e.g. for intervention, input, decisions - 2023-12-10 + + 2022-09-07 + Processing that involves decision making accepted - + Decision Making + Harshvardhan J. Pandit - + + + ADMS controlled vocabulary + http://purl.org/adms + + - ENISA Reference Incident Classification Taxonomy 2018 https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 - - - - + + 2024-02-14 + accepted - 2022-03-30 - The consequence(s) possible or arising as a side-effect of specified context - - Harshvardhan J. Pandit - Consequence as Side-Effect - - - - + Data deemed sensitive + Sensitive Data - Improve Internal CRM Processes - accepted - 2019-04-05 - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Purposes associated with improving customer-relationship management (CRM) processes - - - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - + - - Personnel Management + + Harshvardhan J. Pandit + 2024-05-19 + Notification Ongoing accepted - - + - Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - Paul Ryan, Harshvardhan J. Pandit - 2022-03-30 - + Status indicating notification(s) are ongoing + - - - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - ENISA 5G Cybersecurity Standards + + + accepted + Indicates inclusion or applicability of a LegalEntity in the role of Data Importer + + + + + + has data importer + 2022-02-09 + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - Fulfilment or performance of a contract involving specified processing of data or technologies - Contract Performance - 2021-04-07 + + Request Status - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan accepted - + + 2022-11-30 + Status associated with requests + Harshvardhan J. Pandit - + + Involvement where entity cannot opt-out from specified context accepted - DGA 2.16 - Purposes associated with public policy making, such as the development of new laws - Beatriz Esteves, Harshvardhan J. Pandit - + - 2024-02-14 - Public Policy Making - + 2024-05-11 + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Cannot Opt-out from Process + - - 2024-05-21 - - - 2019-04-05 - Axel Polleres, Javier Fernández - Recipient - Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor. + + 2022-04-06 + + + + + Data subjects that are clients or recipients of services + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves accepted - Entities that receive data or technologies - + Client + + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + accepted + Consent Unknown + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate - - - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - GDPR Art.4-2 - - - - https://specialprivacy.ercim.eu/ - SPECIAL Project + + State where information about consent is not available or is unknown + 2022-06-22 + - - + + Contractual Clause Breached accepted - Purposes associated with improving traffic, public transport systems or costs for drivers + 2024-08-27 + Status indicating the contractual clause is breached - DGA 2.16 - Beatriz Esteves, Harshvardhan J. Pandit - Improve Transport and Mobility - 2024-02-14 - - + + accepted + + + + Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy + Policy regarding deletion of data + Data Deletion Policy + Georg P. Krog, Harshvardhan J. Pandit - - + 2024-04-14 + + + + 2023-12-10 + + + + DGA 12.j + 2023-12-10 + Legal Measure + Legal measures used to safeguard and ensure good practices in connection with data and technologies accepted - has outcome - Harshvardhan J. Pandit - 2022-05-18 - Indicates an outcome of specified concept or context + - - - Harshvardhan J. Pandit + + + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + 2019-04-04 + accepted + + Indicates association with Data Subject + - 2024-05-10 - - has intention - Indicates whether the specified context was intended or unintended - accepted - + 2020-11-04 + has data subject + - + + ENISA Reference Incident Classification Taxonomy 2018 + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + Harshvardhan J. Pandit + + + 2022-08-17 + - - A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. - - 2019-06-04 - - Harshvardhan J. Pandit - - Data Processor + Web Security Protocols + Security implemented at or over web-based protocols accepted + - - + + - Search Functionalities - 2022-11-09 - Georg P. Krog - accepted - Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities - + 2024-08-27 + + Legitimate InterestInformed + Status where the Legitimate Interest was informed to the data subject or other relevant entities + - + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + + State of a request being rejected towards non-fulfilment - + 2022-11-30 + accepted + Harshvardhan J. Pandit - 2021-04-07 - - - Consent of the Data Subject for specified process or activity - accepted - Consent - + Request Rejected + - - Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - + + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + - - 2019-04-05 - 2022-11-24 - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines + Piero Bonatti accepted - Pseudonymisation - - - - - https://www.enisa.europa.eu/publications/data-protection-engineering - ENISA Data Protection Engineering + Anonymised Data + 2022-01-19 - - + + accepted + 2021-09-01 + + - Optimise User Interface - Purposes associated with optimisation of interfaces presented to the user - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - 2019-04-05 - accepted - + Vendor Management + Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + - + - + - Data Inventory Management - - 2024-04-14 - Harshvardhan J. Pandit accepted - Measures associated with management of data inventory or a data asset list - + State of an activity being proposed without any concrete plans for implementation + Harshvardhan J. Pandit + 2024-05-19 + Activity Proposed + + 2022-05-18 + - - 2023-12-10 + + accepted + Harshvardhan J. Pandit - 2024-08-27 - Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies - Data Controller Contract + 2022-08-17 - + - sunset - + Use of cryptographic methods to perform tasks + Cryptographic Methods + + - - - Full Automation - 2023-12-10 - - - - Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - 2024-04-20 - Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement + + 2022-03-30 + Targeted Advertising accepted - Harshvardhan J. Pandit, Delaram Golpayegani - + + + + Harshvardhan J. Pandit + Purposes associated with creating and providing personalised advertisement where the personalisation is targeted to a specific individual or group of individuals + - - Status indicating the contract has been invalidated - + + - 2024-08-27 - - Contract Invalidated + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman accepted - + 2024-05-11 + Cannot Object to Process + + Involvement where entity cannot object to process of specified context + - - + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + + 2022-11-30 + - Impact Assessment concerning the consequences and impacts of a data breach + accepted + Request Action Delayed + State of a request being delayed towards fulfilment Harshvardhan J. Pandit - Data Breach Impact Assessment (DBIA) - Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment - 2024-04-15 - accepted - + + - + + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + - accepted - 2022-03-30 - Generated Data is used to indicate data that is produced and is not derived or inferred from other data - Generated Personal Data - Harshvardhan J. Pandit - - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - 2023-12-10 + accepted + 2024-05-11 + Correcting Process Input + Involvement where entity can correct input of specified context + - Reformat - DGA 12.d + - Beatriz Esteves - + Reformat 2024-04-14 + Beatriz Esteves accepted to rearrange or restructure data to change its form + DGA 12.d - - - accepted - 2024-05-11 + + - The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent - - Consent Control - - - 2024-04-13 - Indicates the concept or information is applicable for specified context + Harshvardhan J. Pandit + + 2022-08-17 + File System Security accepted - - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - is applicable for - - - + Security implemented over a file system + - - Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt + + + Record of a data breach incident + Harshvardhan J. Pandit - + 2024-04-14 accepted - Control for obtaining consent - 2024-05-11 - Obtain Consent + Data Breach Record + - - Duration or temporal limitation on storage of data - accepted - + + - - - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Storage Duration + 2024-08-27 + Legal Agreement 2019-04-05 - - - - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - - - - accepted - Purposes associated with managing payment of vendors - - Vendor Payment - 2021-09-01 - + sunset + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + A legally binding agreement + - + + 2022-04-06 - + - Harshvardhan J. Pandit - Scale of data subjects considered huge or more than large within the context - 2022-06-15 + Tourist + Data subjects that are tourists i.e. not citizens and not immigrants + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves accepted - Huge Scale Of Data Subjects - + - + accepted - - + - Compliance Unknown - State where the status of compliance is unknown - Harshvardhan J. Pandit - 2022-09-07 - - - + Reversing Process Effects + 2024-05-11 + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Involvement where entity can reverse effects of specified context + Effects refer to consequences and impacts arising from the process or from the outputs of a process - + + + + Permission + + + - Legal ObligationCompleted accepted - 2024-08-27 - Status where the legal obligation has been completed - + 2022-10-19 + A rule describing a permission to perform an activity + + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + - + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + - 2022-02-09 - + 2019-04-05 - Natural Person - Harshvardhan J. Pandit - A human + Storage Duration accepted + + Duration or temporal limitation on storage of data - - Harshvardhan J. Pandit, Georg P. Krog - Indicates association with Personal Data Handling - - + - accepted - has personal data handling - - 2022-01-19 - - - + Measures intended to mitigate, minimise, or prevent risk. + Risk Mitigation Measure - - 2024-08-27 - - Contract Fulfilled - All requirements of the contract have been fulfilled + accepted - + + 2020-11-04 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - - - - - - Harshvardhan J. Pandit - has necessity - Indicates the necessity for specified context or criteria - 2024-04-13 - - accepted - + + Primer for Data Privacy Vocabulary + + + + + - - 2024-08-27 - - accepted + + The state where consent has been refused + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - - Status where the Legitimate Interest was not informed to the data subject or other relevant entities - Legitimate InterestUninformed - + accepted + 2022-06-22 + Consent Refused + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + + + - + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + ENISA Reference Incident Classification Taxonomy 2018 + + Harshvardhan J. Pandit, Georg P. Krog - Compliance Assessment + 2022-06-15 + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents - + - Assessment regarding compliance (e.g. internal policy, regulations) accepted - 2024-04-14 - - - - Indicates this entity has the specified entity as its subsidiary - - - has subsidiary - - accepted - - 2024-04-14 - - - - Harshvardhan J. Pandit, Georg P. Krog - - + Maintain Fraud Database + - - + + Operating System Security - - - accepted - has record of activity - - 2024-05-05 - Indicates a relevant record of activity - Harshvardhan J. Pandit - - - - Expression and authentication of identity through digital information containing cryptographic signatures - accepted 2022-08-17 - Digital Signatures - Harshvardhan J. Pandit - - + + Security implemented at or through operating systems + accepted + - + + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 + + + Data Transfer Impact Assessment - Harshvardhan J. Pandit - Indicates the status of being conformant or non-conformant + + + + Impact Assessment for conducting data transfers + 2021-09-08 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + accepted + + + + GDPR Art.4-2 + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + - has conformance status - + Indicates this entity is the subsidiary of the specified entity + + 2024-04-14 + + accepted - 2024-06-10 - + is subsidiary of + Harshvardhan J. Pandit, Georg P. Krog + + - - - - + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + ENISA Reference Incident Classification Taxonomy 2018 + + - 2024-04-14 accepted - Measures associated with management of metadata - Harshvardhan J. Pandit - Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data - Metadata Management - + Pseudonymise + + + + + 2022-10-14 + 2019-05-07 + to replace personal identifiable information by artificial identifiers + - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - ENISA Reference Incident Classification Taxonomy 2018 + Belgian DPA ROPA Template - - + + + + has passive entity + accepted - has organisational unit - Indicates the specified entity is a unit of the organisation - - - Harshvardhan J. Pandit - - 2024-06-10 - - + + + indicates the entity is passively involved in specified context + 2024-05-11 + + + 2024-05-11 + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + + + + + Involvement where entity cannot reverse input of specified context + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Cannot Reverse Process Input accepted + - - + + - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + State of the lawfulness not being known accepted - Purposes associated with managing risk for organisation's activities - 2021-09-01 - Organisation Risk Management - + 2022-10-19 + + Lawfulness Unknown + Harshvardhan J. Pandit + - + + accepted + Harshvardhan J. Pandit + 2024-04-20 - is not applicable for - - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - 2024-04-13 - accepted - - Indicates the concept or information is not applicable for specified context + + has service consumer + + + + + Indicates the entity that consumes or receives the associated service + + Parent(s) of data subjects such as children + 2022-08-03 - Parent(s) of data subjects such as children - Georg P. Krog Parent(s) of Data Subject - 2022-08-03 accepted - - GConsent + - https://w3id.org/GConsent + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - - has legal basis - 2019-04-04 - - - + + A publicly available list of entities e.g. to indicate which entities perform a certain activity within a certain location or jurisdiction + + + Beatriz Esteves + Public Register of Entities accepted - 2020-11-04 - Indicates use or applicability of a Legal Basis - Axel Polleres, Javier Fernández - - + 2024-06-11 + - + + 2019-04-05 + - + - Social Media Marketing - - 2020-11-04 - Purposes associated with conducting marketing through social media + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Staff Training + Practices and policies regarding training of staff members accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - to consult or query data - + + accepted + 2022-04-20 + - - - Consult - - 2019-05-07 - accepted + Purposes associated with management and execution of hiring processes of personnel + Harshvardhan J. Pandit - - - - - - - - Guides for Data Privacy Vocabulary - + Personnel Hiring + - + + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys Harshvardhan J. Pandit - Entity + + Asymmetric Cryptography + + 2022-08-17 accepted - A human or non-human 'thing' that constitutes as an entity - 2022-02-02 + - - 2024-05-11 - accepted - Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt - Control for providing consent + + - Provide Consent - - + Security Incident Notice + A notice providing information about security incident(s) + Harshvardhan J. Pandit + 2024-04-14 + accepted + - - This concept will be deprecated in future updates. It is recommended to use dpv:Process as the equivalent alternative which is better aligned with legal and operational terminology. + + Synthetic data refers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + accepted + 2023-12-10 - An abstract concept describing 'personal data handling' + + 2022-08-18 + + Harshvardhan J. Pandit - sunset - 2019-04-05 - 2023-12-10 - Axel Polleres, Javier Fernández - Personal Data Handling - + Synthetic Data - + + + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + Data Volume + + 2022-06-15 + - - Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation - 2024-08-27 - accepted - A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions - Negotiated Contract - + Volume or Scale of Data - + + + 2024-05-10 + Entity Uninformed + accepted + Status indicating entity is uninformed i.e. has been not been informed about specified context - - Status indicating the specified context was unintended i.e. not intended + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + + accepted - 2024-05-10 - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Unintended - + + + + Procedures related to management of incidents + Incident Management Procedures + Harshvardhan J. Pandit + + 2022-08-17 + + - - - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + ENISA Data Protection Engineering + https://www.enisa.europa.eu/publications/data-protection-engineering + + + + + + + Humans are involved in the specified context + This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. + Human involved + 2022-09-03 - Harshvardhan J. Pandit - Indicates the associated level of sensitivity - 2023-08-24 - accepted - - has sensitivity level + 2023-12-10 + - - Impact assessment regarding privacy risks + + DGA 2.16 + 2024-02-14 + - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Privacy Impact Assessment (PIA) - 2020-11-04 + Beatriz Esteves, Harshvardhan J. Pandit + Public Policy Making accepted - + Purposes associated with public policy making, such as the development of new laws + - - 2024-05-11 - accepted - + + - Involvement where entity can reverse effects of specified context - Reversing Process Effects - Effects refer to consequences and impacts arising from the process or from the outputs of a process - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit + 2022-04-20 + Match + + to combine, compare, or match data from different sources + accepted - + - - to move data from one location to another including deleting the original copy - - + + Right Notice + - - 2019-05-07 + Harshvardhan J. Pandit + 2024-06-16 accepted - Move - - + This concept also covers information about rights exercise, with dpv:RightExerciseNotice specifically representing information provided in connection with exercising of rights. Both notices may be needed, e.g. RightNotice for providing information about existence and exercise of rights, and RightExerciseNotice for providing additional information specifically about exercise of rights - such as to request more information or provide updates on an exercised rights request + Information associated with rights, such as which rights exist, when and where they are applicable, and other relevant information + + - + + Changed from "violation of compliance" for consistency with other terms + - - 2022-10-19 + State where compliance cannot be achieved due to requirements being violated accepted - - State of being unlawful or legally non-compliant - Unlawful Harshvardhan J. Pandit - + Compliance Violation + + 2022-09-07 + 2022-05-18 + - + + https://specialprivacy.ercim.eu/vocabs/processing + SPECIAL Project + + + + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + 2022-08-17 - + - 2024-05-11 - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - - Involvement where entity cannot reverse input of specified context - Cannot Reverse Process Input + 2022-10-13 + accepted - Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. - - - - Indicates association with Purpose - - - - - 2020-11-04 - 2019-04-04 - has purpose - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + Monotonic Counter Pseudonymisation + Harshvardhan J. Pandit - accepted + - - 2023-12-10 - This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. - Humans are involved in the specified context - + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + accepted - Human involved - + 2022-10-05 + - 2022-09-03 - - - - Specific or special categories and instances of legal basis intended for justifying data transfers - 2021-09-08 - Data Transfer Legal Basis + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + 2020-11-04 + Service Usage Analytics + Was "UsageAnalytics", prefixed with Service to better reflect scope + Purposes associated with conducting analysis and reporting related to usage of services or products + + + + 2022-08-17 - + - David Hickey, Georg P. Krog + Harshvardhan J. Pandit + Security Role Procedures + accepted - + Procedures related to security roles + + - + + + + + - - + 2019-05-07 + to change the data without changing it into something else + Alter accepted - - - 2020-11-04 - - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - - has representative - - Specifies representative of the legal entity + - - + + 2024-08-27 + One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract + - ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. "high sensitivity", instances of severity can be directly used or specialised + Contract Unfulfilled + accepted - Sensitivity Level - - 2023-08-24 - Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data - Harshvardhan J. Pandit + - - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + + 2019-04-05 - - accepted - + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - 2022-08-17 - Harshvardhan J. Pandit - Quantum Cryptography - + Purposes associated with creating and providing personalised benefits for a service + accepted + Personalised Benefits + - + + Passively Involved + 2024-05-10 + + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan accepted - + Status indicating the specified context is 'passively' involved + - Incident Management Procedures - Procedures related to management of incidents - - Harshvardhan J. Pandit - - 2022-08-17 - + An example of passive involvement is a person being monitored by a CCTV + - - ENISA 5G Cybersecurity Standards + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - - 2024-04-14 - Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - DGA 5.9 - Notice for the legal entity for the transfer of its data - - - + + Record of a Right being exercised accepted - Data Transfer Notice - - - - - + + Right Exercise Record + This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity + - An organisation that does not aim to achieve profit as its primary goal - Harshvardhan J. Pandit - Non-Profit Organisation - - 2022-02-02 - accepted - 2020-10-05 + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + 2022-11-02 + - + + - - Harshvardhan J. Pandit - Residual Risk - + 2022-08-17 + Effectiveness Determination Procedures accepted - 2024-06-16 - Risk remaining after treatment or mitigation + + Harshvardhan J. Pandit + Procedures intended to determine effectiveness of other measures + - - + + - Indicates the concept can be represented graphically using the specified icon - has notice icon + + has data volume + Indicates the volume of data + Harshvardhan J. Pandit + 2022-06-22 + accepted - - 2024-08-17 - - - - - Data Subject Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies - sunset - 2024-08-27 - 2023-12-10 - - + + ADMS controlled vocabulary + http://purl.org/adms + - - accepted - States of consent that can be used as valid justifications for processing data - - Consent Status Valid for Processing - + + Consent Revoked + - 2022-06-22 Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Practically, given consent is the only valid state for processing + accepted + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - + + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + 2022-06-22 + - - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + ENISA Data Protection Engineering + https://www.enisa.europa.eu/publications/data-protection-engineering - ENISA 5G Cybersecurity Standards - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + Belgian DPA ROPA Template - - + + 2022-08-17 + + accepted + Harshvardhan J. Pandit + Management of cryptographic keys, including their generation, storage, assessment, and safekeeping + Cryptographic Key Management + + + + + An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie + Service Registration accepted - Beatriz Esteves, Harshvardhan J. Pandit - DGA 3.1(c) - 2024-02-14 - Purposes associated with the protection of intellectual property rights - Protection of Intellectual Property Rights - + + + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + Purposes associated with registering users and collecting information required for providing a service + 2020-11-04 + - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf - ENISA Reference Incident Classification Taxonomy 2018 + NISTIR 8053 - - - + + accepted + This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights. + Methods to provide, implement, and exercise data subjects' rights + + + + 2024-04-14 + DGA 12.m + + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Data Subject Rights Management + + + + accepted + + is applicable for - - - dct:hasPart - Also used for specifying a RightExerciseRecord has RightExerciseActivity as part of its records + Indicates the concept or information is applicable for specified context + + 2024-04-13 + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - - 2022-05-18 - + + Harshvardhan J. Pandit - Audit Not Required - - State where an audit is determined as not being required + 2022-08-17 + accepted - + Use of synthetic data to preserve privacy, security, or other effects and side-effects + + Use of Synthetic Data + - + + + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + ENISA 5G Cybersecurity Standards + + + Data that has been obtained through inferences of other data + - - - Operations or 'processing' performed on data - 2019-04-05 - Axel Polleres, Javier Fernández - + 2023-12-10 + Inferred Data + accepted - Processing - 2020-11-04 - + - + Profiling + - Indication of 'required' or 'necessary' - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + 2019-05-07 + + to create a profile that describes or represents a person accepted - Required - 2022-02-13 - + - - ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + ICO - What methods can we use to provide privacy information? - - GDPR Art.4-2 - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - - - Harshvardhan J. Pandit - - - Indicates context or information about exercising a right - - - is exercised at - - 2022-10-22 + + + + accepted + Protocols involving validation of identity i.e. authentication of a person or information + Authentication Protocols + 2019-04-05 + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - - A law is a set of rules created by government or authorities - + - Harshvardhan J. Pandit - Law - + 2020-11-04 accepted - 2022-01-19 + 2019-04-05 + + Legal basis used to justify processing of data or use of technology in accordance with a law + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. + + Legal Basis - + + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + 2024-05-10 + accepted + + + + Status indicating DataSubject is uninformed i.e. has not been informed about the specified context - + Data Subject Uninformed + + + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - Purposes associated with detection, prevention, and mitigation of mitigate money laundering - Counter Money Laundering - Harshvardhan J. Pandit + + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + Consent Status + + 2022-06-22 + accepted - 2022-04-20 - - + - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - ENISA 5G Cybersecurity Standards + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - - + + 2023-12-10 + accepted + Indicates that technology is being used in an innovative manner + Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology + Innovative use of Technology + + - Symmetric Encryption + + + accepted - + - 2022-08-17 - Use of symmetric cryptography to encrypt data + + Statistical Confidentiality Agreement + 2022-02-09 + 2024-08-27 + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework + + + + + + + accepted + Sporadic Frequency + 2020-10-05 Harshvardhan J. Pandit - + Frequency where occurrences are sporadic or infrequent or sparse + + 2022-06-15 + - - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - ENISA 5G Cybersecurity Standards + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - The source or origin of data - - - 2020-11-04 - Data Source - + + - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + + Impact assessment regarding privacy risks accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + 2020-11-04 + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Privacy Impact Assessment (PIA) + - - + + 2022-03-30 accepted - + + - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - 2022-06-15 - Data Subject Scale - Scale of Data Subject(s) + Personnel Management + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + Paul Ryan, Harshvardhan J. Pandit + - - Purposes associated with managing and providing technical processes and functions necessary for delivering services - Technical Service Provision - + + - Harshvardhan J. Pandit - 2021-09-08 accepted - + 2022-04-06 + Subscriber + Data subjects that subscribe to service(s) + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + note: subscriber can be customer or consumer + - - - + + accepted + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + + + - 2024-04-14 - Harshvardhan J. Pandit - has entity control - + Indication of 'secondary' or 'minor' or 'auxiliary' importance + Secondary Importance + 2022-02-11 + + + + has technical and organisational measure + + 2020-11-04 + accepted + 2019-04-04 - Indicates a control or measure provided for an entity to perform the specified action - accepted - - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + Indicates use or applicability of Technical or Organisational measure + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj - GDPR Art.4-8 - + + + + + + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + accepted + 2020-11-04 + An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + + Data Protection Authority - + + Request Initiated + State of a request being initiated accepted - Supranational Authority - 2022-02-02 + - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU - - Harshvardhan J. Pandit - + Harshvardhan J. Pandit + 2022-11-30 + - - https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj - GDPR Art.37 + + DPVCG + https://www.w3.org/community/dpvcg/ - - + + 2024-08-27 + Status where the public interest activity has been completed + - Processing necessary to enter into contract + Public Interest Completed accepted - 2021-04-07 - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - Enter Into Contract - + - + + Contract Invalidated + accepted + 2024-08-27 + Status indicating the contract has been invalidated - + - Physical Network Security - Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments - 2024-04-14 - accepted - NIST SP 800-17 - Harshvardhan J. Pandit - + - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + Harshvardhan J. Pandit + + 2022-05-18 + Partially Compliant accepted - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate - Consent Unknown - + - 2022-06-22 - - State where information about consent is not available or is unknown + + + + + + + 2022-10-22 + City + accepted + Harshvardhan J. Pandit - + A region consisting of urban population and commerce - + - + - Review Impact Assessment + 2024-05-11 + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Involvement where entity can opt-in to specified context + Opting in to Process accepted - Harshvardhan J. Pandit, Georg P. Krog - 2022-10-22 - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - - + - - Accept Contract + + + + + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + Purposes associated with carrying out data processing to fulfill a legal or statutory obligation + 2022-11-09 + accepted + This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + Legal Compliance + 2020-11-04 + + + - Control for accepting a contract - 2024-08-27 accepted + 2022-01-19 + + Harshvardhan J. Pandit, Georg P. Krog + + A location is a position, site, or area where something is located + Location may be geographic, physical, or virtual. + Location - - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - Belgian DPA ROPA Template + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - + ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - GDPR Art.4-1g - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj + + Involvement where entity can reverse input of specified context + + + + Reversing Process Input + accepted + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + + 2024-05-11 + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + - - + + Status indicating notification(s) are not needed + + Harshvardhan J. Pandit - Data subjects that are immigrants (for a jurisdiction) - Immigrant + 2024-05-19 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - 2022-04-06 - + Notification Not Needed + - + + - - 2022-05-18 - Harshvardhan J. Pandit - State of being approved through the audit accepted + Removal of sensitive information from a data or document - Audit Approved - + Data Redaction + Harshvardhan J. Pandit + 2020-10-01 + - + + Compliance Unknown + - - - Symmetric Cryptography + accepted + State where the status of compliance is unknown + 2022-09-07 Harshvardhan J. Pandit - 2022-08-17 - Use of cryptography where the same keys are utilised for encryption and decryption of information - accepted - + - - + + + ENISA Data Protection Engineering + https://www.enisa.europa.eu/publications/data-protection-engineering + + + accepted + + 2021-09-08 - Authority Informed - accepted - 2024-05-10 - Status indicating Authority has been informed about the specified context - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + Data Importer + An entity that 'imports' data where importing is considered a form of data transfer + + David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + + The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. - - Support Exchange of Views + - 2024-04-14 - accepted - + Negotiate Contract - DGA 2.15 - Beatriz Esteves, Harshvardhan J. Pandit - Supporting individuals and entities in exchanging views e.g. regarding data processing purposes for their best interests - + Control for negotiating a contract + 2024-08-27 + accepted - - - Observed Data + - 2023-12-10 + Region + + accepted + Harshvardhan J. Pandit + 2022-01-19 + A region is an area or site that is considered a location + + + Harshvardhan J. Pandit + 2024-06-10 + + - Data that has been obtained through observations of a source + + accepted + Indicates the status of being conformant or non-conformant + + has conformance status - - Joint Data Controllers Agreement - + + 2022-04-06 + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - 2022-01-26 - 2024-08-27 - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship - modified - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - + accepted + Patient + Data subjects that receive medical attention, treatment, care, advice, or other health related services + - - + + has legal measure + accepted + + Indicates use or applicability of Legal measure + + + + + + 2023-12-10 + + + 2021-09-08 + - Purposes associated with management and execution of hiring processes of personnel + Customer Relationship Management + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Personnel Hiring + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers accepted - Harshvardhan J. Pandit - 2022-04-20 - + - - SPECIAL Project - https://specialprivacy.ercim.eu/vocabs/processing + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - - - - 2022-10-22 - Indicates the status of being lawful or legally compliant - + accepted - has lawfulness - - Harshvardhan J. Pandit + 2024-08-27 + A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations + + + + Contract Termination Clause - + + + 2022-08-17 + Harshvardhan J. Pandit - + - 2023-12-10 - Human not involved + Logging Policy accepted - Humans are not involved in the specified context + 2024-04-14 + Policy for logging of information - This maps to Autonomous and Full Automation models if no humans are involved. - + - - GConsent + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - https://w3id.org/GConsent - - Involvement of an entity in specific context where it is not permitted or able to do something - 2024-05-11 - - accepted + + - - Harshvardhan J. Pandit, Delaram Golpayegani - Entity Non-Permissive Involvement - - - Indicates applicability of Risk for this concept - - - - Harshvardhan J. Pandit - - 2020-11-18 + Status indicating the contract has been renewed accepted - has risk - - + 2024-08-27 + + Contract Renewed + - + + 2022-06-15 + Large Data Volume + - - Information Flow Control - - Harshvardhan J. Pandit - Use of measures to control information flows - 2022-08-17 - accepted - - - - + Harshvardhan J. Pandit + Data volume that is considered large within the context - - - accepted - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - - 2019-04-05 - has sector - - - - https://specialprivacy.ercim.eu/ - SPECIAL Project + - - - + + + Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary + Harshvardhan J. Pandit, Delaram Golpayegani + accepted - 2019-04-05 - Personalised Benefits - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Purposes associated with creating and providing personalised benefits for a service - + 2024-04-20 + 2023-12-10 + + Human Involvement is implied here, e.g. for intervention, input, decisions + Conditional Automation + - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data + 2022-11-02 + + + + dcat:Resource - - + + - 2021-09-01 - Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. - - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Human Resource Management - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + Secure Processing Environment + A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions + DGA 2.20 + 2024-04-14 accepted - + Beatriz Esteves, Harshvardhan J. Pandit + - - + + + 2021-09-08 + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves accepted - Medium Scale Processing - 2022-09-07 - Processing that takes place at medium scales (as specified by some criteria) - Harshvardhan J. Pandit - + + Customer Order Management + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + + has applicable law accepted - - 2022-06-21 - is indicated by - Specifies entity who indicates the specific context - + Indicates applicability of a Law + + Harshvardhan J. Pandit + 2022-01-19 + + - - ENISA Data Protection Engineering + + 2024-04-14 + accepted + Physical Authorisation + Harshvardhan J. Pandit + + + + + Physical implementation of authorisation e.g. by stamping a visitor pass + NIST SP 800-16 + + + + Belgian DPA ROPA Template - https://www.enisa.europa.eu/publications/data-protection-engineering + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - - + + - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual + Involvement of a new (innovative) technologies + accepted 2020-11-04 - Direct Marketing - - + 2023-12-10 + + New technologies are by definition considered innovative + Innovative Use of New Technologies + Harshvardhan J. Pandit, Piero Bonatti + - - + + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Intention Status + + Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. - Measures associated with assessment of data interoperability + + Status indicating whether the specified context was intended or unintended + 2024-05-10 accepted - Data Interoperability Assessment - - 2024-04-14 - Harshvardhan J. Pandit - - - - Service Provision - Purposes associated with providing service or product or activities + + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + + accepted - + Contract Performance + 2021-04-07 + - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - 2019-04-05 - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Fulfilment or performance of a contract involving specified processing of data or technologies + - - + + 2019-05-07 + accepted + + - Harshvardhan J. Pandit - Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data - Data Erasure Policy - - 2024-04-14 - accepted - Policy regarding erasure of data - - - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - is indicated at time + Organise + to organize data for arranging or classifying - accepted - 2022-06-21 - Specifies the temporal information for when the entity has indicated the specific context + - + + Official Authority Exercise Pending + 2024-08-27 + Status where the official authority has not been exercised + accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - Entity Uninformed - Status indicating entity is uninformed i.e. has been not been informed about specified context - - 2024-05-10 - - - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - - Belgian DPA ROPA Template - - - NISTIR 8053 - https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf - + - - Physical protection for storage of information or equipment e.g. secure storage for files - + + + Encryption of data when it is being used + Encryption in Use - 2024-04-14 - Harshvardhan J. Pandit - Physical Secure Storage accepted - NIST SP 800-171 - - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + Harshvardhan J. Pandit + 2022-10-22 + - - 2020-11-04 - - - Axel Polleres, Javier Fernández - Data Controller - - accepted - - - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - 2019-04-05 + + - The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept + 2024-08-27 + A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions + Provider Standard Form Contract + accepted + + - + + + SPECIAL Project + https://specialprivacy.ercim.eu/vocabs/processing + + - - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + 2022-08-24 + Georg P. Krog + Personal Data that has been collected through observation of the Data Subject(s) + + accepted - Uninformed Consent - 2022-06-21 - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision - - - - http://purl.org/adms - - ADMS controlled vocabulary + Observed Personal Data + 2023-12-10 - - accepted - + + - 2020-11-04 + accepted + Erase + - Impact Assessment - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + to remove data from existence i.e. without the possibility of retrieval + 2019-05-07 + - + + Legal Obligation + + - 2024-05-11 - - Entity Involvement - Involvement of an entity in specific context - + Legal Obligation to conduct the specified activities + accepted + 2021-04-07 + Harshvardhan J. Pandit + + + + + Harshvardhan J. Pandit + 2024-05-05 + + + has record of activity accepted - Harshvardhan J. Pandit, Delaram Golpayegani + + + + Indicates a relevant record of activity + - + + Beatriz Esteves + accepted + - 2024-08-27 - Status indicating the contractual clause is fulfilled + DGA 12.d - accepted - Contractual Clause Fulfilled + Format + to arrange or structure data in a specific form + 2024-04-14 + - + + + Entity Permissive Involvement - + Harshvardhan J. Pandit, Delaram Golpayegani - An entity that 'imports' data where importing is considered a form of data transfer - 2021-09-08 - Data Importer - The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. - - David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit accepted - + Involvement of an entity in specific context where it is permitted or able to do something + 2024-05-11 - - - - - - - to study or examine the data in detail + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + GDPR Art.4-2 + + + + + + accepted - - 2019-05-07 - Analyse - + + has duration + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2019-04-05 + + Indicates information about duration + + - - + + The right(s) applicable, provided, or expected - 2019-05-07 - Make Available - accepted + Right + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog - to transform or publish data to be used - - + accepted + + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + 2020-11-18 - + GDPR Art.4-2 https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + + https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - ENISA 5G Cybersecurity Standards + EDPB Recommendations 01/2020 on Data Transfers - + + 2024-02-14 + accepted - - + DGA 2(20) + Statistically Confidential Data - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - 2022-02-15 - Indication of neither being required nor optional i.e. not relevant or needed - Not Required - + + Data protected through Statistical Confidentiality regulations and agreements - + + accepted + + + + - + Indicates the geographic coverage (of specified context) + Harshvardhan J. Pandit + 2022-06-22 + + has geographic coverage + + + 2022-08-17 + - Just-in-time Notice - A notice that is provided "just in time" when collecting information or performing an activity accepted - 2024-08-17 - - - - + Training intended to increase knowledge regarding data protection + Data Protection Training + + Harshvardhan J. Pandit - 2020-11-25 - - - + + + + Indicates the scale of specified concept + + + + + Harshvardhan J. Pandit + 2022-06-15 + has scale accepted - A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' - Data Sub-Processor - A 'sub-processor' is a processor engaged by another processor - + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - + + Activities are necessary or required to protect vital interests of a data subject + Vital Interest of Data Subject + + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + accepted + - accepted - - Harshvardhan J. Pandit - Lawful - State of being lawful or legally compliant - 2022-10-19 - + 2021-04-21 + - - Public Register of Entities - 2024-06-11 - Beatriz Esteves + + accepted + 2024-05-11 + + Involvement where entity cannot correct the output of specified context + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Cannot Correct Process Output - A publicly available list of entities e.g. to indicate which entities perform a certain activity within a certain location or jurisdiction - accepted + - - 2024-04-14 - - Harshvardhan J. Pandit + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + Indicates the concept or information is not applicable for specified context + 2024-04-13 + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + - Indicates an associated risk assessment - has risk assessment - + is not applicable for accepted - + - - 2022-08-17 + + + Principle + A representation of values or norms that must be taken into consideration when conducting activities - + - Hash-based Message Authentication Code (HMAC) - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - Harshvardhan J. Pandit - - + 2024-05-12 accepted - + Harshvardhan J. Pandit + - - Status associated with use of Official Authority as a legal basis - - 2024-08-27 - - + accepted - Official Authority Exercise Status + Represents a country outside applicable or compatible jurisdiction as outlined in law + Harshvardhan J. Pandit + Third Country + + + 2022-02-09 + - - GDPR Art.4-2 - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - - accepted + + Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + Third Party as Data Source + - - Vital Interest Status - 2024-08-27 + accepted + 2023-10-12 - Status associated with use of Vital Interest as a legal basis + - + - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - ENISA 5G Cybersecurity Standards + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - Harshvardhan J. Pandit - Service Provider + - The entity that provides a service - 2024-04-20 - accepted - + + 2019-06-04 + Harshvardhan J. Pandit + Data Processor + + A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. + + accepted - - + + accepted + - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - Purposes associated with conducting research and development for new methods, products, or services 2019-04-05 - Research and Development - accepted + Encryption in Transfer + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Encryption of data in transit e.g. when being transferred from one location to another, including sharing - + - - Harshvardhan J. Pandit - to combine, compare, or match data from different sources - + + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj + GDPR Art.4-10 + + + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + ENISA 5G Cybersecurity Standards + + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + + - + - Match + + + 2022-10-19 + A rule describing a prohibition to perform an activity + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + Prohibition accepted - 2022-04-20 - + - + + - - 2019-05-07 - to modify the data, often rewritten into a new form for a new use + Notification Completed + 2024-05-19 + Harshvardhan J. Pandit + Status indicating notification(s) are completed accepted - Adapt - - + - - - - - Indicates a purpose is restricted to the specified context(s) - - 2019-04-05 - has context - accepted - + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + GDPR Art.4-2 - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + - ENISA Reference Incident Classification Taxonomy 2018 + SPECIAL Project + https://specialprivacy.ercim.eu/ - - accepted - - + + - Fully Randomised Pseudonymisation - - 2022-08-17 - Use of randomised pseudonymisation where the same elements are assigned different values each time they occur Harshvardhan J. Pandit - - - - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - - https://www.iso.org/standard/74296.html + + accepted + Document Security + Security measures enacted over documents to protect against tampering or restrict access + + 2022-08-17 + - - + + A group of Data Controllers that jointly determine the purposes and means of processing - Government-to-Consumer Contract - 2024-08-27 + While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) + Georg P. Krog, Harshvardhan J. Pandit + accepted - A contract between a government and consumers - + Joint Data Controllers + 2022-02-02 - - + + - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Right Fulfilment Notice + Harshvardhan J. Pandit, Beatriz Esteves + 2022-11-02 - Payment Management + This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. accepted - Purposes associated with processing and managing payment in relation to service, including invoicing and records - 2020-11-04 - + Notice provided regarding fulfilment of a right + - - 2022-10-22 - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. - + + Legal ObligationOngoing + - Right Exercise Notice - Information associated with exercising of an active right such as where and how to exercise the right, information required for it, or updates on an exercised rights request + Status where the legal obligation is being fulfilled accepted + 2024-08-27 - - - - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - - Belgian DPA ROPA Template + - - Request Accepted + + Account Management + 2021-09-08 + accepted - + - State of a request being accepted towards fulfilment - Harshvardhan J. Pandit - 2022-11-30 - accepted - + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts + - - Harshvardhan J. Pandit - Logging Policy - 2022-08-17 - 2024-04-14 + + https://www.enisa.europa.eu/publications/data-protection-engineering + ENISA Data Protection Engineering + + + + 2022-10-22 - + + State of being conformant + Harshvardhan J. Pandit accepted - Policy for logging of information - - - - - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation + Conformant + - - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + + - - 2022-08-17 - Penetration Testing Methods - accepted - - Use of penetration testing to identify weaknesses and vulnerabilities through simulations + 2024-04-14 - Harshvardhan J. Pandit - + Data Storage Policy + Georg P. Krog, Harshvardhan J. Pandit + accepted + Policy regarding storage of data, including the manner, duration, location, and conditions for storage + - - Measures associated with improvement of data quality - Data Quality Improvement - - + + - 2024-04-14 - Harshvardhan J. Pandit accepted - - - + 2024-05-11 + Involvement where entity cannot challenge input of specified context + Cannot Challenge Process Input + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + + + + + GConsent + https://w3id.org/GConsent + + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + GDPR Art.4-2 + + + Belgian DPA ROPA Template + + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + accepted - + - Data that has been obtained through inferences of other data - Inferred Data - 2023-12-10 + Harshvardhan J. Pandit + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + 2022-08-24 + Repair Impairments + + + + + dct:isPartOf + + + + Also used for specifying a RightExerciseActivity is part of a RightExerciseRecord + + + + - + + - - Business-to-Business Contract - A contract between two businesses - 2024-08-27 - accepted - + 2022-01-19 + + Harshvardhan J. Pandit + A political union of two or more countries with an establishment of common authority + Supranational Union - - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + + + 2019-05-07 + - + - 2022-04-06 - - Student + Adapt + to modify the data, often rewritten into a new form for a new use accepted - Data subjects that are students - + - - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - GDPR Art.4-2 + + + Data Privacy Vocabulary (DPV) - Turtle serialiation + + + + - + + 2023-08-24 + Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation - dct:accessRights + + accepted + + Harshvardhan J. Pandit - Also used for specifying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) + + has applicability - + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 + GDPR Art.4-2 - + + + + + 2019-04-05 + + Indicates a purpose is restricted to the specified context(s) + has context + + accepted + + + 2019-04-05 + Improve Internal CRM Processes - 2021-09-08 - Customer Management refers to purposes associated with managing activities related with past, current, and future customers accepted - Customer Management - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - ENISA Reference Incident Classification Taxonomy 2018 + Purposes associated with improving customer-relationship management (CRM) processes + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + + 2021-09-01 + + accepted + + + + + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. + Human Resource Management + - + + 2022-06-15 + Harshvardhan J. Pandit, Georg P. Krog accepted + - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - - 2020-11-04 - An authority tasked with overseeing legal compliance regarding privacy and data protection laws. - - Data Protection Authority + Purposes associated with maintaining a Credit Rating Database + Maintain Credit Rating Database + - - 2024-05-11 + + + + has data + 2022-08-18 + Harshvardhan J. Pandit + Indicates associated with Data (may or may not be personal) - - - - Correction of process refers to the ability to change how the process takes place + + accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - Involvement where entity can correct the process of specified context - Correcting Process - - - - - Delaram Golpayegani + + Status associated with use of Public Interest as a legal basis accepted - Entity Passive Involvement - 2024-05-11 + 2024-08-27 - Involvement where entity is 'passively' or 'not actively' involved - - - Belgian DPA ROPA Template - - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + Public Interest Status + - + + 2022-08-13 + Indicates the level of automation involved in implementation of the specified context + has automation level + + + + accepted - 2022-03-30 + 2024-04-20 Harshvardhan J. Pandit - Purposes associated with creating and providing personalised advertisement where the personalisation is targeted to a specific individual or group of individuals - - - - Targeted Advertising - - - Impact assessment which involves determining the impact on rights and freedoms - - - - Harshvardhan J. Pandit + + + - The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction + 2024-04-14 accepted - Rights Impact Assessment - + has assessment + + Indicates a relevant assessment associated with the specific context + + Harshvardhan J. Pandit - - - Optimisation for Consumer - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + + + 2022-06-15 + 2020-10-05 + Frequency where occurrences are singular i.e. they take place only once + accepted + - - Purposes associated with optimisation of activities and services for consumer or user + Harshvardhan J. Pandit + Singular Frequency + + + + + accepted + Harshvardhan J. Pandit - The term optimisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. - 2019-04-05 - + + + + Management of access, use, and other operations associated with digital content + Digital Rights Management + 2022-08-17 + - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + - ENISA Reference Incident Classification Taxonomy 2018 - - http://purl.org/adms ADMS controlled vocabulary - - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 - - - - ENISA Data Protection Engineering - - https://www.enisa.europa.eu/publications/data-protection-engineering - - - Supporting entities, including individuals, in making decisions - + + - - 2024-04-14 accepted - DGA 2.15 - Beatriz Esteves, Harshvardhan J. Pandit - Support Entity Decision Making - - - - - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + 2024-05-11 + Involvement where entity can withdraw a previously given assent from specified context + + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Withdrawing from Process + - - 2019-05-07 - + + 2020-11-18 + accepted + Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit + - accepted - to remove data from existence i.e. without the possibility of retrieval - - Erase - + The rights applicable or provided to a Data Subject + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + Data Subject Right + - - https://specialprivacy.ercim.eu/ - SPECIAL Project + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - Status where the official authority has not been exercised + + + Status associated with use of Vital Interest as a legal basis - - 2024-08-27 - Official Authority Exercise Pending accepted - + 2024-08-27 + Vital Interest Status - - - + + - Examples of user-interface personalisation include changing the language to match the locale - Purposes associated with personalisation of interfaces presented to the user + Legitimate Interests of the Data Subject in conducting specified activities + Legitimate Interest of Data Subject accepted - 2019-04-05 - User Interface Personalisation - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + Georg P. Krog + 2022-10-22 + + - + + ENISA Reference Incident Classification Taxonomy 2018 https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 - + + https://specialprivacy.ercim.eu/ + + SPECIAL Project + + + ENISA Data Protection Engineering - EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation - https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/ + https://www.enisa.europa.eu/publications/data-protection-engineering - - - + + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + accepted + - Sub-Processor Agreement - modified - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor - 2024-08-27 - 2022-01-26 - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + 2024-05-11 + Opting out of Process + Involvement where entity can opt-out from specified context - + - - accepted - Customer Solvency Monitoring - - 2021-09-08 - - + + Data Quality Management + - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - - https://www.iso.org/standard/74296.html - - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - - - - has geographic coverage - Indicates the geographic coverage (of specified context) - + Measures associated with management of data quality + 2024-04-14 accepted - 2022-06-22 + Harshvardhan J. Pandit + + + + + dct:hasPart + Also used for specifying a RightExerciseRecord has RightExerciseActivity as part of its records + + - - Harshvardhan J. Pandit + + - - 2020-11-04 + + 2024-05-09 - + + + + - Purposes associated with carrying out data processing to fulfill a legal or statutory obligation - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. - Legal Compliance - 2022-11-09 + Process accepted - - - - - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + An action, activity, or method + Harshvardhan J. Pandit - + + Lawfulness + accepted + 2022-10-19 Harshvardhan J. Pandit - + - State of a request being unfulfilled - 2022-11-30 - - Request Unfulfilled - accepted - - - - https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - - ICO - What methods can we use to provide privacy information? + Status associated with expressing lawfulness or legal compliance + - - Data volume that is considered sporadic or sparse within the context - Harshvardhan J. Pandit + + - - 2022-06-15 + Consultation with an authority or authoritative entity + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Consultation with Authority + 2020-11-04 accepted - Sporadic Data Volume - - - - https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - - ICO - What methods can we use to provide privacy information? + - - - - - - - - + + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Cannot Challenge Process Output accepted - Indicates impact(s) possible or arising as consequences from specified concept - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - has impact - 2022-05-18 - - - + - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - Requested Service Provision - - 2021-09-08 - The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service - Purposes associated with delivering services as requested by user or consumer - accepted - - - - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 + Involvement where entity cannot challenge the output of specified context + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) + 2024-05-11 + - - https://www.w3.org/community/dpvcg/ + - DPVCG + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - - - - Collected Personal Data - Harshvardhan J. Pandit - - - - + accepted - Personal Data that has been collected from another source such as the Data Subject - 2022-03-30 - To indicate the source of data, use the DataSource concept with the hasDataSource relation - 2023-12-10 - - - - Legitimate Interests of a Party as justification for specified activities - Harshvardhan J. Pandit - Legitimate Interest - + - - 2021-05-19 - accepted - + to access data + Harshvardhan J. Pandit, Georg P. Krog + + Access + 2022-06-15 + - - - - - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - 2020-11-04 - Single Sign On - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + + 2019-04-05 + + + + Provide Product Recommendations + accepted - - - - https://www.enisa.europa.eu/publications/data-protection-engineering - ENISA Data Protection Engineering - + Purposes associated with creating and providing product recommendations e.g. suggest similar products + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + 2022-10-14 + - - + - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - - Harshvardhan J. Pandit - End-to-End Encryption (E2EE) - 2022-08-17 - accepted - + 2024-08-27 + Contract DisputeResolution Clause + A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract + - - https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + GDPR Art.4-2 - ICO - What methods can we use to provide privacy information? + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - SPECIAL Project - https://specialprivacy.ercim.eu/ + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 - - accepted + + to generate or create data + accepted + - - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - Rule - A rule describing a process or control that directs or determines if and how an activity should be conducted - 2022-10-19 + Harshvardhan J. Pandit + Generate + 2022-04-20 + - - - + + - Purposes associated with maintaining a Credit Rating Database - 2022-06-15 + Human involvement for the purposes of providing inputs to the specified context accepted - Harshvardhan J. Pandit, Georg P. Krog - Maintain Credit Rating Database - - - - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - GDPR Art.4-2 + Inputs can be in the form of data or other resources. + + 2022-09-07 + 2023-12-10 + Harshvardhan J. Pandit + Human Involvement for Input + - + - https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en - EDPB Recommendations 01/2020 on Data Transfers + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 - + + Location is local and entirely within a virtual environment, such as a shared network directory + 2020-10-06 + Within Virtual Environment - + - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - Certification accepted + Harshvardhan J. Pandit + + + + Encryption at Rest 2019-04-05 - + + + + + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Encryption of data when being stored (persistent encryption) + accepted + - + - http://purl.org/adms - ADMS controlled vocabulary + ENISA Data Protection Engineering + https://www.enisa.europa.eu/publications/data-protection-engineering - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + - ICO - What methods can we use to provide privacy information? https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + ICO - What methods can we use to provide privacy information? - - Contract Preamble + + + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + - - 2024-08-27 + Status indicating whether an entity is informed or uninformed about specified context + 2024-05-10 + Entity Informed Status accepted - An introductory section outlining the background, context, and purpose of the contract - + + 2024-04-14 + accepted + + Parent Legal Entity - - 2021-09-08 - 2024-04-14 + A legal entity that has one or more subsidiary entities operating under it + + Harshvardhan J. Pandit, Georg P. Krog + + + + + + 2022-06-15 + Location is local + 2020-10-05 + Harshvardhan J. Pandit accepted - A Record of Processing Activities (ROPA) is a document detailing processing activities - Records of Processing Activities - ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + Local Location + - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - GDPR Art.4-2 - - Methods that assess or discover vulnerabilities in a system - Vulnerability Testing Methods - Harshvardhan J. Pandit + + + Privacy Preserving Protocol + Use of protocols designed with the intention of provided additional guarantees regarding privacy + 2022-08-17 accepted - 2022-08-17 - - - - - - A29WP WP 248 rev.01 Guideliens on DPIA - https://ec.europa.eu/newsroom/article29/items/611236 - - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj - GDPR Art.4-5 - + Harshvardhan J. Pandit + - - State of being non-conformant + + 2022-06-15 + A measurement along some dimension + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + Scale + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + accepted - - Harshvardhan J. Pandit - NonConformant - 2022-10-22 - accepted - + - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - ENISA Reference Incident Classification Taxonomy 2018 + ICO - What methods can we use to provide privacy information? - - GDPR Art.4-1g - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj - + + has contract contract fulfilment status + Indicates the fulfilment status of a contract clause + + + + + accepted + + 2024-08-27 + + + - - Involvement where entity can withdraw a previously given assent from specified context + + accepted + Penetration Testing Methods + - - 2024-05-11 - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Use of penetration testing to identify weaknesses and vulnerabilities through simulations + + Harshvardhan J. Pandit + + 2022-08-17 + + + + + + + + foaf:page + Also used to indicate a web page or document providing information or functionality associated with a Right Exercise + + + + + + + 2022-05-18 + has compliance status accepted - Withdrawing from Process - + Harshvardhan J. Pandit + + + Indicates the status of compliance of specified concept + - + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 - + + https://www.iso.org/standard/74296.html - ISO 29100:2011 - https://www.iso.org/standard/45123.html + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + + + + + + 2022-08-03 + accepted + Georg P. Krog + Guardian(s) of data subjects such as children + + Guardian(s) of Data Subject + - - Status indicating Recipient is uninformed i.e. has not been informed about the specified context - Recipient Uninformed + + has purpose + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + Indicates association with Purpose + + + 2019-04-04 + + + 2020-11-04 accepted - 2024-05-10 - + + + - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - - + Georg P. Krog, Harshvardhan J. Pandit + 2024-04-14 + Restoration can refer to how data is restored from a backup + Data Restoration Policy + accepted + Policy regarding restoration of data + + + - DGA 4.4 + Customer Management + Customer Management refers to purposes associated with managing activities related with past, current, and future customers + 2021-09-08 + accepted - 2024-02-14 - Commercial Purpose - Beatriz Esteves, Harshvardhan J. Pandit - Purposes associated with processing activities performed in a commercial setting or with intention to commercialise + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - ENISA Reference Incident Classification Taxonomy 2018 - - - - https://www.enisa.europa.eu/publications/data-protection-engineering - ENISA Data Protection Engineering - - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 - + + + + + The duration or temporal limitation + + + + 2022-02-09 + Harshvardhan J. Pandit + Duration + accepted - - http://purl.org/adms - - ADMS controlled vocabulary + + + accepted + + + + + + 2022-05-18 + + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + has impact on + Indicates the thing (e.g. plan, process, or entity) affected by an impact - - GDPR Art.4-2 + - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - ENISA Reference Incident Classification Taxonomy 2018 https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - - ADMS controlled vocabulary - http://purl.org/adms - - + - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - ENISA 5G Cybersecurity Standards - - https://w3id.org/GConsent - GConsent - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - GDPR Art.4-2 - - - ENISA 5G Cybersecurity Standards - - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + + + + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + + Renewed Consent Given + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + accepted + 2022-06-22 + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + + - + + - + + Fully Randomised Pseudonymisation - 2024-08-27 - A contract between two consumers + Harshvardhan J. Pandit + 2022-08-17 + Use of randomised pseudonymisation where the same elements are assigned different values each time they occur accepted - Consumer-to-Consumer Contract - - - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - GDPR Art.4-2 - - - - GDPR Art.4-7g - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj + - - https://specialprivacy.ercim.eu/ - SPECIAL Project + - - - ENISA Reference Incident Classification Taxonomy 2018 https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - GDPR Art.4-2 - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 + + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + - GDPR Art.4-2 + https://www.iso.org/standard/45123.html + ISO 29100:2011 - - https://www.enisa.europa.eu/publications/data-protection-engineering + - ENISA Data Protection Engineering + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - GDPR Art.4-2 + + + + + + A contract between two businesses + accepted + 2024-08-27 + Business-to-Business Contract + - - https://www.enisa.europa.eu/publications/data-protection-engineering - ENISA Data Protection Engineering - + + Data Jurisdiction Policy + Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms + + + + 2024-04-14 + + accepted + Policy specifying jurisdictional requirements for data processing + Harshvardhan J. Pandit + - + + https://www.iso.org/standard/74296.html + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases - - - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + - - https://www.iso.org/standard/74296.html - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - - https://specialprivacy.ercim.eu/vocabs/processing - SPECIAL Project + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - - - - dct:valid + + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + + Status indicating Authority has been informed about the specified context + 2024-05-10 + accepted + Authority Informed + + + + + + + + + + 2022-11-02 + accepted + An activity representing an exercising of an active right + + There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + Right Exercise Activity + + + + + + + + Vital Interest Completed + accepted + Status where the vital interest activity has been completed + 2024-08-27 - Also used for specifying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information + - - GConsent + + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - https://w3id.org/GConsent + ICO - What methods can we use to provide privacy information? - - Fee Requirement - - Concept indicating whether a fee is required + + accepted + Medium Scale Processing + + - 2024-08-27 - - accepted + 2022-09-07 + Harshvardhan J. Pandit + Processing that takes place at medium scales (as specified by some criteria) + - - Belgian DPA ROPA Template + + https://w3id.org/GConsent + GConsent - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - Belgian DPA ROPA Template + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 - - EDPB Recommendations 01/2020 on Data Transfers + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en + GDPR Art.4-2 - - Activities are necessary or beneficial for interest of the public or society at large + + 2023-12-10 Harshvardhan J. Pandit - Public Interest + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - - 2021-04-21 + + The algorithmic logic applied or used + Algorithmic Logic + 2022-01-26 accepted - - - Contractual Clause Breached - 2024-08-27 + + ADMS controlled vocabulary + http://purl.org/adms + + + + Request Status Query + Harshvardhan J. Pandit + - Status indicating the contractual clause is breached accepted + 2022-11-30 + State of a request's status being queried + - - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - ENISA 5G Cybersecurity Standards + + Data Controller as Data Source + + + + accepted + 2023-10-12 + Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data + + + + + GDPR Art.27 + https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj - - https://w3id.org/GConsent - GConsent + + https://specialprivacy.ercim.eu/vocabs/processing + SPECIAL Project - + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology https://www.iso.org/standard/74296.html - - ENISA Reference Incident Classification Taxonomy 2018 + + https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en + EDPB Recommendations 01/2020 on Data Transfers + + + + accepted + Status associated with use of Legitimate Interest as a legal basis + + + + + 2024-08-27 + Legitimate InterestStatus + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ ENISA Reference Incident Classification Taxonomy 2018 - + + Methods which restrict access to a place or resource + + + + + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + 2019-04-05 + Access Control Method + + + + + accepted + Harshvardhan J. Pandit + State of being approved through the audit + + + + + 2022-05-18 + Audit Approved + + + GDPR Art.4-2 https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - Status indicating whether the involvement of specified context + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + https://www.iso.org/standard/74296.html + + accepted - 2024-05-10 - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + Harshvardhan J. Pandit + Notification Status - Involvement Status + 2024-05-19 + Status indicating whether notification(s) are planned, completed, or failed + - - ENISA Reference Incident Classification Taxonomy 2018 + + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + ICO - What methods can we use to provide privacy information? + + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 - + + https://specialprivacy.ercim.eu/vocabs/processing SPECIAL Project - https://specialprivacy.ercim.eu/ - - SPECIAL Project + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - https://specialprivacy.ercim.eu/ - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - ENISA Reference Incident Classification Taxonomy 2018 + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - ENISA Data Protection Engineering + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - https://www.enisa.europa.eu/publications/data-protection-engineering - + + Belgian DPA ROPA Template + + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + GDPR Art.4-26 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj - - accepted - 2022-01-19 - A broad concept representing 'data' or 'information' - - Harshvardhan J. Pandit - - - Data + + https://w3id.org/GConsent + GConsent + - + + GDPR Art.4-2 https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + GDPR Art.4-1g + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj + + + + + ADMS controlled vocabulary + http://purl.org/adms + + + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + + + https://www.enisa.europa.eu/publications/data-protection-engineering + ENISA Data Protection Engineering - + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - ENISA 5G Cybersecurity Standards + ENISA 5G Cybersecurity Standards - - GConsent + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - https://w3id.org/GConsent - + - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - Belgian DPA ROPA Template + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 - - Belgian DPA ROPA Template + - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - https://www.enisa.europa.eu/publications/data-protection-engineering - ENISA Data Protection Engineering + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + + https://w3id.org/GConsent GConsent - https://w3id.org/GConsent - - https://specialprivacy.ercim.eu/vocabs/processing - SPECIAL Project + + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj + GDPR Art.4-9g - + - GDPR Art.4-9g - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - + + SPECIAL Project + https://specialprivacy.ercim.eu/vocabs/processing + + - https://specialprivacy.ercim.eu/ + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + - https://www.iso.org/standard/74296.html + https://specialprivacy.ercim.eu/ + SPECIAL Project - - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ diff --git a/2.1-dev/dpv/dpv-owl.ttl b/2.1-dev/dpv/dpv-owl.ttl index 45007964d..41731e528 100644 --- a/2.1-dev/dpv/dpv-owl.ttl +++ b/2.1-dev/dpv/dpv-owl.ttl @@ -1149,11 +1149,11 @@ dpv-owl:Combine a rdfs:Class, dpv-owl:Processing ; dct:created "2019-05-07"^^xsd:date ; dct:source [ a schema:WebPage ; - schema:name "SPECIAL Project" ; - schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ], - [ a schema:WebPage ; schema:name "GDPR Art.4-2" ; - schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ] ; + schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ], + [ a schema:WebPage ; + schema:name "SPECIAL Project" ; + schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Transform ; sw:term_status "accepted"@en ; @@ -1670,11 +1670,11 @@ dpv-owl:Consult a rdfs:Class, dpv-owl:Processing ; dct:created "2019-05-07"^^xsd:date ; dct:source [ a schema:WebPage ; - schema:name "GDPR Art.4-2" ; - schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ], - [ a schema:WebPage ; schema:name "SPECIAL Project" ; - schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ] ; + schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ], + [ a schema:WebPage ; + schema:name "GDPR Art.4-2" ; + schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:Use ; sw:term_status "accepted"@en ; @@ -6143,6 +6143,39 @@ dpv-owl:Obligation a rdfs:Class, skos:definition "A rule describing an obligation for performing an activity"@en ; skos:prefLabel "Obligation"@en . +dpv-owl:ObligationFulfilled a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed"@en ; + skos:prefLabel "Obligation Fulfilled"@en . + +dpv-owl:ObligationUnfulfilled a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity"@en ; + skos:prefLabel "Obligation Unfulfilled"@en . + +dpv-owl:ObligationViolated a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation"@en ; + skos:prefLabel "Obligation Violated"@en . + dpv-owl:Observe a rdfs:Class, owl:Class, dpv-owl:Processing ; @@ -6616,6 +6649,28 @@ dpv-owl:PermissionManagement a rdfs:Class, skos:prefLabel "Permission Management"@en ; skos:scopeNote "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement"@en . +dpv-owl:PermissionNotUtilised a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out"@en ; + skos:prefLabel "Permission Not Utilised"@en . + +dpv-owl:PermissionUtilised a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out"@en ; + skos:prefLabel "Permission Utilised"@en . + dpv-owl:PersonalData a rdfs:Class, owl:Class ; dct:contributor "Harshvardhan J. Pandit" ; @@ -7127,6 +7182,28 @@ dpv-owl:Prohibition a rdfs:Class, skos:definition "A rule describing a prohibition to perform an activity"@en ; skos:prefLabel "Prohibition"@en . +dpv-owl:ProhibitionFulfilled a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out"@en ; + skos:prefLabel "Prohibition Fulfilled"@en . + +dpv-owl:ProhibitionViolated a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out"@en ; + skos:prefLabel "Prohibition Violated"@en . + dpv-owl:ProtectionOfIPR a rdfs:Class, owl:Class, dpv-owl:Purpose ; @@ -7546,11 +7623,11 @@ dpv-owl:Recipient a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; dct:modified "2024-05-21"^^xsd:date ; dct:source [ a schema:WebPage ; - schema:name "GDPR Art.4-9g" ; - schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" ], - [ a schema:WebPage ; schema:name "SPECIAL Project" ; - schema:url "https://specialprivacy.ercim.eu/" ] ; + schema:url "https://specialprivacy.ercim.eu/" ], + [ a schema:WebPage ; + schema:name "GDPR Art.4-9g" ; + schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" ] ; rdfs:isDefinedBy dpv-owl: ; rdfs:subClassOf dpv-owl:LegalEntity ; sw:term_status "accepted"@en ; @@ -8196,6 +8273,49 @@ dpv-owl:Rule a rdfs:Class, skos:definition "A rule describing a process or control that directs or determines if and how an activity should be conducted"@en ; skos:prefLabel "Rule"@en . +dpv-owl:RuleFulfilled a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a rule has been fulfilled, completed, or satisfied"@en ; + skos:prefLabel "Rule Fulfilled"@en . + +dpv-owl:RuleFulfilmentStatus a rdfs:Class, + owl:Class ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated"@en ; + skos:prefLabel "Rule Fulfilment Status"@en . + +dpv-owl:RuleUnfulfilled a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a rule has not been fulfilled nor violated"@en ; + skos:prefLabel "Rule Unfulfilled"@en . + +dpv-owl:RuleViolated a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a rule has been violated, breached, broken, or infracted"@en ; + skos:prefLabel "Rule Violated"@en . + dpv-owl:Safeguard a rdfs:Class, owl:Class, dpv-owl:OrganisationalMeasure ; @@ -10294,6 +10414,20 @@ dpv-owl:hasFrequency a rdf:Property, skos:prefLabel "has frequency"@en ; schema:rangeIncludes dpv-owl:Frequency . +dpv-owl:hasFulfillmentsStatus a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv-owl:Context ; + dcam:rangeIncludes dpv-owl:Rule ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subPropertyOf dpv-owl:hasStatus ; + sw:term_status "accepted"@en ; + skos:definition "Specifying the fulfillment status associated with a rule"@en ; + skos:prefLabel "has fulfillment status"@en ; + schema:domainIncludes dpv-owl:Context ; + schema:rangeIncludes dpv-owl:Rule . + dpv-owl:hasGeographicCoverage a rdf:Property, owl:ObjectProperty ; dcam:rangeIncludes dpv-owl:GeographicCoverage ; diff --git a/2.1-dev/dpv/dpv.csv b/2.1-dev/dpv/dpv.csv index 0f684ff41..d10d4ba97 100644 --- a/2.1-dev/dpv/dpv.csv +++ b/2.1-dev/dpv/dpv.csv @@ -57,7 +57,7 @@ AutomatedDecisionMaking,class,https://w3id.org/dpv#AutomatedDecisionMaking,Autom AutomatedScoringOfIndividuals,class,https://w3id.org/dpv#AutomatedScoringOfIndividuals,Automated Scoring of Individuals,Processing that involves automated scoring of individuals,https://w3id.org/dpv#ScoringOfIndividuals,,https://w3id.org/dpv#ScoringOfIndividuals,"Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR",2024-04-14,,dpv,https://w3id.org/dpv AutomationLevel,class,https://w3id.org/dpv#AutomationLevel,Automation Level,Indication of degree or level of automation associated with specified context,,https://w3id.org/dpv#ProcessingContext,https://w3id.org/dpv#ProcessingContext,This concept was called 'Automation' in previous versions,2023-12-10,2024-04-20,dpv,https://w3id.org/dpv Autonomous,class,https://w3id.org/dpv#Autonomous,Autonomous,"Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight",https://w3id.org/dpv#AutomationLevel,,https://w3id.org/dpv#AutomationLevel,"Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification",2023-12-10,2024-04-20,dpv,https://w3id.org/dpv -B2B2CContract,class,https://w3id.org/dpv#B2B2CContract,Business-to-Business-to-Consumer Contract,A contract between two businesses who partner together to provide services to a consumer,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#B2BContract;https://w3id.org/dpv#B2CContract,,2024-08-27,,dpv,https://w3id.org/dpv +B2B2CContract,class,https://w3id.org/dpv#B2B2CContract,Business-to-Business-to-Consumer Contract,A contract between two businesses who partner together to provide services to a consumer,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#B2CContract;https://w3id.org/dpv#B2BContract,,2024-08-27,,dpv,https://w3id.org/dpv B2BContract,class,https://w3id.org/dpv#B2BContract,Business-to-Business Contract,A contract between two businesses,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv B2CContract,class,https://w3id.org/dpv#B2CContract,Business-to-Consumer Contract,A contract between a business and a consumer where the business provides goods or services to the consumer,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv BackgroundChecks,class,https://w3id.org/dpv#BackgroundChecks,Background Checks,Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#SecurityProcedure,,2022-08-17,,dpv,https://w3id.org/dpv @@ -94,7 +94,7 @@ CollectedPersonalData,class,https://w3id.org/dpv#CollectedPersonalData,Collected CombatClimateChange,class,https://w3id.org/dpv#CombatClimateChange,Combat Climate Change,"Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires",https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#PublicBenefit,,2024-02-14,,dpv,https://w3id.org/dpv Combine,class,https://w3id.org/dpv#Combine,Combine,to join or merge data,https://w3id.org/dpv#Processing,,https://w3id.org/dpv#Transform,,2019-05-07,,dpv,https://w3id.org/dpv CommercialPurpose,class,https://w3id.org/dpv#CommercialPurpose,Commercial Purpose,Purposes associated with processing activities performed in a commercial setting or with intention to commercialise,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#Purpose,,2024-02-14,,dpv,https://w3id.org/dpv -CommercialResearch,class,https://w3id.org/dpv#CommercialResearch,Commercial Research,Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#CommercialPurpose;https://w3id.org/dpv#ResearchAndDevelopment,,2019-04-05,2024-04-14,dpv,https://w3id.org/dpv +CommercialResearch,class,https://w3id.org/dpv#CommercialResearch,Commercial Research,Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#ResearchAndDevelopment;https://w3id.org/dpv#CommercialPurpose,,2019-04-05,2024-04-14,dpv,https://w3id.org/dpv CommerciallyConfidentialData,class,https://w3id.org/dpv#CommerciallyConfidentialData,Commercially Confidential Data,Data protected through Commercial Confidentiality Agreements,,https://w3id.org/dpv#Data,https://w3id.org/dpv#Data,,2024-02-14,,dpv,https://w3id.org/dpv CommunicationForCustomerCare,class,https://w3id.org/dpv#CommunicationForCustomerCare,Communication for Customer Care,"Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided",https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#CommunicationManagement;https://w3id.org/dpv#CustomerCare,,2020-11-04,,dpv,https://w3id.org/dpv CommunicationManagement,class,https://w3id.org/dpv#CommunicationManagement,Communication Management,Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#Purpose,"This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment.",2021-09-01,,dpv,https://w3id.org/dpv @@ -176,9 +176,9 @@ ContractualClauseFulfilled,class,https://w3id.org/dpv#ContractualClauseFulfilled ContractualClauseFulfilmentState,class,https://w3id.org/dpv#ContractualClauseFulfilmentState,Contractual Clause Fulfilment State,Status of fulfilment for a contractual clause,,,,,2024-08-27,,dpv,https://w3id.org/dpv ContractualClauseUnfulfilled,class,https://w3id.org/dpv#ContractualClauseUnfulfilled,Contractual Clause Unfulfilled,Status is indicating the contractual clause is not fuflfilled where this is not considered a breach,,,,,2024-08-27,,dpv,https://w3id.org/dpv ContractualTerms,class,https://w3id.org/dpv#ContractualTerms,Contractual Terms,Contractual terms governing data handling within or with an entity,https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#LegalMeasure,,2019-04-05,2024-08-27,dpv,https://w3id.org/dpv -ControllerDataSubjectAgreement,class,https://w3id.org/dpv#ControllerDataSubjectAgreement,Controller-Data Subject Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject",https://w3id.org/dpv#LegalBasis;https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#DataProcessingAgreement;https://w3id.org/dpv#DataSubjectContract,,2024-08-27,2024-08-27,dpv,https://w3id.org/dpv +ControllerDataSubjectAgreement,class,https://w3id.org/dpv#ControllerDataSubjectAgreement,Controller-Data Subject Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject",https://w3id.org/dpv#LegalBasis;https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#DataSubjectContract;https://w3id.org/dpv#DataProcessingAgreement,,2024-08-27,2024-08-27,dpv,https://w3id.org/dpv ControllerInformed,class,https://w3id.org/dpv#ControllerInformed,Controller Informed,Status indicating Controller has been informed about the specified context,https://w3id.org/dpv#EntityInformedStatus,,https://w3id.org/dpv#EntityInformed,,2024-05-10,,dpv,https://w3id.org/dpv -ControllerProcessorAgreement,class,https://w3id.org/dpv#ControllerProcessorAgreement,Controller-Processor Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor",https://w3id.org/dpv#LegalBasis;https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#DataProcessingAgreement;https://w3id.org/dpv#DataProcessorContract,,2022-01-26,2024-08-27,dpv,https://w3id.org/dpv +ControllerProcessorAgreement,class,https://w3id.org/dpv#ControllerProcessorAgreement,Controller-Processor Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor",https://w3id.org/dpv#LegalBasis;https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#DataProcessorContract;https://w3id.org/dpv#DataProcessingAgreement,,2022-01-26,2024-08-27,dpv,https://w3id.org/dpv ControllerUninformed,class,https://w3id.org/dpv#ControllerUninformed,Controller Uninformed,Status indicating Controller is uninformed i.e. has not been informed about the specified context,https://w3id.org/dpv#EntityInformedStatus,,https://w3id.org/dpv#EntityUninformed,,2024-05-10,,dpv,https://w3id.org/dpv Copy,class,https://w3id.org/dpv#Copy,Copy,to produce an exact reproduction of the data,https://w3id.org/dpv#Processing,,https://w3id.org/dpv#Processing,,2019-05-07,,dpv,https://w3id.org/dpv CorrectingProcess,class,https://w3id.org/dpv#CorrectingProcess,Correcting Process,Involvement where entity can correct the process of specified context,https://w3id.org/dpv#EntityPermissiveInvolvement,,https://w3id.org/dpv#EntityPermissiveInvolvement,Correction of process refers to the ability to change how the process takes place,2024-05-11,,dpv,https://w3id.org/dpv @@ -190,7 +190,7 @@ Country,class,https://w3id.org/dpv#Country,Country,A political entity indicative CredentialManagement,class,https://w3id.org/dpv#CredentialManagement,Credential Management,Management of credentials and their use in authorisations,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#AuthorisationProcedure,,2022-06-15,,dpv,https://w3id.org/dpv CreditChecking,class,https://w3id.org/dpv#CreditChecking,Credit Checking,"Purposes associated with monitoring, performing, or assessing credit worthiness or solvency",https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#CustomerSolvencyMonitoring,,2022-04-20,,dpv,https://w3id.org/dpv CrossBorderTransfer,class,https://w3id.org/dpv#CrossBorderTransfer,Cross-Border Transfer,to move data from one jurisdiction (border) to another,https://w3id.org/dpv#Processing,,https://w3id.org/dpv#Transfer,,2024-04-14,,dpv,https://w3id.org/dpv -CryptographicAuthentication,class,https://w3id.org/dpv#CryptographicAuthentication,Cryptographic Authentication,Use of cryptography for authentication,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#AuthenticationProtocols;https://w3id.org/dpv#CryptographicMethods,,2022-08-17,,dpv,https://w3id.org/dpv +CryptographicAuthentication,class,https://w3id.org/dpv#CryptographicAuthentication,Cryptographic Authentication,Use of cryptography for authentication,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#CryptographicMethods;https://w3id.org/dpv#AuthenticationProtocols,,2022-08-17,,dpv,https://w3id.org/dpv CryptographicKeyManagement,class,https://w3id.org/dpv#CryptographicKeyManagement,Cryptographic Key Management,"Management of cryptographic keys, including their generation, storage, assessment, and safekeeping",https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#CryptographicMethods,,2022-08-17,,dpv,https://w3id.org/dpv CryptographicMethods,class,https://w3id.org/dpv#CryptographicMethods,Cryptographic Methods,Use of cryptographic methods to perform tasks,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#TechnicalMeasure,,2022-08-17,,dpv,https://w3id.org/dpv Customer,class,https://w3id.org/dpv#Customer,Customer,Data subjects that purchase goods or services,https://w3id.org/dpv#DataSubject,,https://w3id.org/dpv#DataSubject,"note: for B2B relations where customers are organisations, this concept only applies for data subjects",2022-04-06,,dpv,https://w3id.org/dpv @@ -235,14 +235,14 @@ DataProtectionAuthority,class,https://w3id.org/dpv#DataProtectionAuthority,Data DataProtectionOfficer,class,https://w3id.org/dpv#DataProtectionOfficer,Data Protection Officer,"An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority.",,https://w3id.org/dpv#Representative,https://w3id.org/dpv#Representative,,2020-11-04,2021-12-08,dpv,https://w3id.org/dpv DataProtectionTraining,class,https://w3id.org/dpv#DataProtectionTraining,Data Protection Training,Training intended to increase knowledge regarding data protection,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#StaffTraining,,2022-08-17,,dpv,https://w3id.org/dpv DataPublishedByDataSubject,class,https://w3id.org/dpv#DataPublishedByDataSubject,Data published by Data Subject,Data is published by the data subject,https://w3id.org/dpv#DataSubjectDataSource,,https://w3id.org/dpv#DataSubjectDataSource,This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible.,2022-08-24,2023-12-10,dpv,https://w3id.org/dpv -DataQualityAssessment,class,https://w3id.org/dpv#DataQualityAssessment,Data Quality Assessment,Measures associated with assessment of data quality,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#DataQualityManagement;https://w3id.org/dpv#Assessment,,2024-04-14,,dpv,https://w3id.org/dpv +DataQualityAssessment,class,https://w3id.org/dpv#DataQualityAssessment,Data Quality Assessment,Measures associated with assessment of data quality,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#Assessment;https://w3id.org/dpv#DataQualityManagement,,2024-04-14,,dpv,https://w3id.org/dpv DataQualityImprovement,class,https://w3id.org/dpv#DataQualityImprovement,Data Quality Improvement,Measures associated with improvement of data quality,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#DataQualityManagement,,2024-04-14,,dpv,https://w3id.org/dpv DataQualityManagement,class,https://w3id.org/dpv#DataQualityManagement,Data Quality Management,Measures associated with management of data quality,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#DataGovernance,,2024-04-14,,dpv,https://w3id.org/dpv DataRedaction,class,https://w3id.org/dpv#DataRedaction,Data Redaction,Removal of sensitive information from a data or document,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#DataSanitisationTechnique,,2020-10-01,,dpv,https://w3id.org/dpv DataRestorationPolicy,class,https://w3id.org/dpv#DataRestorationPolicy,Data Restoration Policy,Policy regarding restoration of data,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#DataProcessingPolicy,Restoration can refer to how data is restored from a backup,2024-04-14,,dpv,https://w3id.org/dpv DataReusePolicy,class,https://w3id.org/dpv#DataReusePolicy,Data Reuse Policy,Policy regarding reuse of data i.e. using data for purposes other than its initial purpose,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#DataProcessingPolicy,"This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes",2024-04-14,,dpv,https://w3id.org/dpv DataSanitisationTechnique,class,https://w3id.org/dpv#DataSanitisationTechnique,Data Sanitisation Technique,Cleaning or any removal or re-organisation of elements in data based on selective criteria,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#TechnicalMeasure,,2022-08-17,,dpv,https://w3id.org/dpv -DataSecurityManagement,class,https://w3id.org/dpv#DataSecurityManagement,Data Security Management,Measures associated with management of data security,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#DataGovernance;https://w3id.org/dpv#SecurityProcedure,"Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions",2024-04-14,,dpv,https://w3id.org/dpv +DataSecurityManagement,class,https://w3id.org/dpv#DataSecurityManagement,Data Security Management,Measures associated with management of data security,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#SecurityProcedure;https://w3id.org/dpv#DataGovernance,"Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions",2024-04-14,,dpv,https://w3id.org/dpv DataSource,class,https://w3id.org/dpv#DataSource,Data Source,The source or origin of data,,https://w3id.org/dpv#ProcessingContext,https://w3id.org/dpv#ProcessingContext,Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from.,2020-11-04,,dpv,https://w3id.org/dpv DataStoragePolicy,class,https://w3id.org/dpv#DataStoragePolicy,Data Storage Policy,"Policy regarding storage of data, including the manner, duration, location, and conditions for storage",https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#DataProcessingPolicy,,2024-04-14,,dpv,https://w3id.org/dpv DataSubProcessor,class,https://w3id.org/dpv#DataSubProcessor,Data Sub-Processor,A 'sub-processor' is a processor engaged by another processor,,https://w3id.org/dpv#DataProcessor,https://w3id.org/dpv#DataProcessor,A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller',2020-11-25,,dpv,https://w3id.org/dpv @@ -386,7 +386,7 @@ ImpliedConsent,class,https://w3id.org/dpv#ImpliedConsent,Implied Consent,Consent Importance,class,https://w3id.org/dpv#Importance,Importance,An indication of 'importance' within a context,,https://w3id.org/dpv#Context,https://w3id.org/dpv#Context,"Importance can be used to express importance, desirability, relevance, or significance as a context.",2022-02-09,,dpv,https://w3id.org/dpv ImproveExistingProductsAndServices,class,https://w3id.org/dpv#ImproveExistingProductsAndServices,Improve Existing Products and Services,Purposes associated with improving existing products and services,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#OptimisationForController,,2019-04-05,,dpv,https://w3id.org/dpv ImproveHealthcare,class,https://w3id.org/dpv#ImproveHealthcare,Improve Healthcare,Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#PublicBenefit,,2024-02-14,,dpv,https://w3id.org/dpv -ImproveInternalCRMProcesses,class,https://w3id.org/dpv#ImproveInternalCRMProcesses,Improve Internal CRM Processes,Purposes associated with improving customer-relationship management (CRM) processes,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#CustomerRelationshipManagement;https://w3id.org/dpv#OptimisationForController,,2019-04-05,,dpv,https://w3id.org/dpv +ImproveInternalCRMProcesses,class,https://w3id.org/dpv#ImproveInternalCRMProcesses,Improve Internal CRM Processes,Purposes associated with improving customer-relationship management (CRM) processes,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#OptimisationForController;https://w3id.org/dpv#CustomerRelationshipManagement,,2019-04-05,,dpv,https://w3id.org/dpv ImprovePublicServices,class,https://w3id.org/dpv#ImprovePublicServices,Improve Public Services,"Purposes associated with improving the provision of public services, such as public safety, education or law enforcement",https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#PublicBenefit,,2024-02-14,,dpv,https://w3id.org/dpv ImproveTransportMobility,class,https://w3id.org/dpv#ImproveTransportMobility,Improve Transport and Mobility,"Purposes associated with improving traffic, public transport systems or costs for drivers",https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#PublicBenefit,,2024-02-14,,dpv,https://w3id.org/dpv IncidentManagementProcedures,class,https://w3id.org/dpv#IncidentManagementProcedures,Incident Management Procedures,Procedures related to management of incidents,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#GovernanceProcedures,,2022-08-17,,dpv,https://w3id.org/dpv @@ -397,7 +397,7 @@ IndeterminateDuration,class,https://w3id.org/dpv#IndeterminateDuration,Indetermi IndustryConsortium,class,https://w3id.org/dpv#IndustryConsortium,Industry Consortium,A consortium established and comprising on industry organisations,,https://w3id.org/dpv#Organisation,https://w3id.org/dpv#Organisation,,2022-02-02,2020-10-05,dpv,https://w3id.org/dpv Infer,class,https://w3id.org/dpv#Infer,Infer,to infer data from existing data,https://w3id.org/dpv#Processing,,https://w3id.org/dpv#Derive,"Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive.",2022-04-20,2022-10-14,dpv,https://w3id.org/dpv InferredData,class,https://w3id.org/dpv#InferredData,Inferred Data,Data that has been obtained through inferences of other data,,https://w3id.org/dpv#DerivedData,https://w3id.org/dpv#DerivedData,,2023-12-10,,dpv,https://w3id.org/dpv -InferredPersonalData,class,https://w3id.org/dpv#InferredPersonalData,Inferred Personal Data,Personal Data that is obtained through inference from other data,,https://w3id.org/dpv#InferredData;https://w3id.org/dpv#DerivedPersonalData,https://w3id.org/dpv#InferredData;https://w3id.org/dpv#DerivedPersonalData,"Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history.",2022-01-19,2023-12-10,dpv,https://w3id.org/dpv +InferredPersonalData,class,https://w3id.org/dpv#InferredPersonalData,Inferred Personal Data,Personal Data that is obtained through inference from other data,,https://w3id.org/dpv#DerivedPersonalData;https://w3id.org/dpv#InferredData,https://w3id.org/dpv#DerivedPersonalData;https://w3id.org/dpv#InferredData,"Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history.",2022-01-19,2023-12-10,dpv,https://w3id.org/dpv InformationFlowControl,class,https://w3id.org/dpv#InformationFlowControl,Information Flow Control,Use of measures to control information flows,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#TechnicalMeasure,,2022-08-17,,dpv,https://w3id.org/dpv InformationSecurityPolicy,class,https://w3id.org/dpv#InformationSecurityPolicy,Information Security Policy,Policy regarding security of information,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#Policy,,2022-08-17,2024-04-14,dpv,https://w3id.org/dpv InformedConsent,class,https://w3id.org/dpv#InformedConsent,Informed Consent,Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision,https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Consent,"The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements",2022-06-21,,dpv,https://w3id.org/dpv @@ -414,7 +414,7 @@ InvolvementStatus,class,https://w3id.org/dpv#InvolvementStatus,Involvement Statu JITNotice,class,https://w3id.org/dpv#JITNotice,Just-in-time Notice,"A notice that is provided ""just in time"" when collecting information or performing an activity",https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#Notice,,2024-08-17,,dpv,https://w3id.org/dpv JobApplicant,class,https://w3id.org/dpv#JobApplicant,Job Applicant,Data subjects that apply for jobs or employments,https://w3id.org/dpv#DataSubject,,https://w3id.org/dpv#DataSubject,,2022-04-06,,dpv,https://w3id.org/dpv JointDataControllers,class,https://w3id.org/dpv#JointDataControllers,Joint Data Controllers,A group of Data Controllers that jointly determine the purposes and means of processing,,https://w3id.org/dpv#DataController,https://w3id.org/dpv#DataController,"While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)",2022-02-02,,dpv,https://w3id.org/dpv -JointDataControllersAgreement,class,https://w3id.org/dpv#JointDataControllersAgreement,Joint Data Controllers Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship",https://w3id.org/dpv#LegalBasis;https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#DataProcessingAgreement;https://w3id.org/dpv#DataControllerContract,,2022-01-26,2024-08-27,dpv,https://w3id.org/dpv +JointDataControllersAgreement,class,https://w3id.org/dpv#JointDataControllersAgreement,Joint Data Controllers Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship",https://w3id.org/dpv#LegalBasis;https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#DataControllerContract;https://w3id.org/dpv#DataProcessingAgreement,,2022-01-26,2024-08-27,dpv,https://w3id.org/dpv Justification,class,https://w3id.org/dpv#Justification,Justification,"A form of documentation providing reasons, explanations, or justifications",,https://w3id.org/dpv#Context,https://w3id.org/dpv#Context,,2022-06-15,,dpv,https://w3id.org/dpv LargeDataVolume,class,https://w3id.org/dpv#LargeDataVolume,Large Data Volume,Data volume that is considered large within the context,https://w3id.org/dpv#DataVolume,,https://w3id.org/dpv#DataVolume,,2022-06-15,,dpv,https://w3id.org/dpv LargeScaleOfDataSubjects,class,https://w3id.org/dpv#LargeScaleOfDataSubjects,Large Scale Of Data Subjects,Scale of data subjects considered large within the context,https://w3id.org/dpv#DataSubjectScale,,https://w3id.org/dpv#DataSubjectScale,,2022-06-15,,dpv,https://w3id.org/dpv @@ -489,7 +489,7 @@ NetworkProxyRouting,class,https://w3id.org/dpv#NetworkProxyRouting,Network Proxy NetworkSecurityProtocols,class,https://w3id.org/dpv#NetworkSecurityProtocols,Network Security Protocols,Security implemented at or over networks protocols,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#SecurityMethod,,2022-08-17,,dpv,https://w3id.org/dpv NonCitizen,class,https://w3id.org/dpv#NonCitizen,Non-Citizen,Data subjects that are not citizens (for a jurisdiction),https://w3id.org/dpv#DataSubject,,https://w3id.org/dpv#DataSubject,,2022-04-06,,dpv,https://w3id.org/dpv NonCommercialPurpose,class,https://w3id.org/dpv#NonCommercialPurpose,Non-commercial Purpose,Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#Purpose,,2024-02-14,,dpv,https://w3id.org/dpv -NonCommercialResearch,class,https://w3id.org/dpv#NonCommercialResearch,Non-Commercial Research,Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO),https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#ResearchAndDevelopment;https://w3id.org/dpv#NonCommercialPurpose,,2019-04-05,2024-04-14,dpv,https://w3id.org/dpv +NonCommercialResearch,class,https://w3id.org/dpv#NonCommercialResearch,Non-Commercial Research,Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO),https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#NonCommercialPurpose;https://w3id.org/dpv#ResearchAndDevelopment,,2019-04-05,2024-04-14,dpv,https://w3id.org/dpv NonCompliant,class,https://w3id.org/dpv#NonCompliant,Non Compliant,"State of non-compliance where objectives have not been met, but have not been violated",https://w3id.org/dpv#ComplianceStatus,,https://w3id.org/dpv#ComplianceStatus,Changed from not compliant for consistency in commonly used terms,2022-05-18,2022-09-07,dpv,https://w3id.org/dpv NonConformant,class,https://w3id.org/dpv#NonConformant,NonConformant,State of being non-conformant,https://w3id.org/dpv#ConformanceStatus,,https://w3id.org/dpv#ConformanceStatus,,2022-10-22,,dpv,https://w3id.org/dpv NonGovernmentalOrganisation,class,https://w3id.org/dpv#NonGovernmentalOrganisation,Non-Governmental Organisation,An organisation not part of or independent from the government,,https://w3id.org/dpv#Organisation,https://w3id.org/dpv#Organisation,,2022-02-02,2020-10-05,dpv,https://w3id.org/dpv @@ -514,6 +514,9 @@ NotificationPlanned,class,https://w3id.org/dpv#NotificationPlanned,Notification NotificationStatus,class,https://w3id.org/dpv#NotificationStatus,Notification Status,"Status indicating whether notification(s) are planned, completed, or failed",,https://w3id.org/dpv#Status,https://w3id.org/dpv#Status,,2024-05-19,,dpv,https://w3id.org/dpv ObjectingToProcess,class,https://w3id.org/dpv#ObjectingToProcess,Objecting to Process,Involvement where entity can object to process of specified context,https://w3id.org/dpv#EntityPermissiveInvolvement,,https://w3id.org/dpv#EntityPermissiveInvolvement,,2024-05-11,,dpv,https://w3id.org/dpv Obligation,class,https://w3id.org/dpv#Obligation,Obligation,A rule describing an obligation for performing an activity,https://w3id.org/dpv#Rule,,https://w3id.org/dpv#Rule,,2022-10-19,,dpv,https://w3id.org/dpv +ObligationFulfilled,class,https://w3id.org/dpv#ObligationFulfilled,Obligation Fulfilled,Status indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed,https://w3id.org/dpv#RuleFulfilmentStatus,,https://w3id.org/dpv#RuleFulfilmentStatus,,2024-09-10,,dpv,https://w3id.org/dpv +ObligationUnfulfilled,class,https://w3id.org/dpv#ObligationUnfulfilled,Obligation Unfulfilled,Status indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity,https://w3id.org/dpv#RuleFulfilmentStatus,,https://w3id.org/dpv#RuleFulfilmentStatus,,2024-09-10,,dpv,https://w3id.org/dpv +ObligationViolated,class,https://w3id.org/dpv#ObligationViolated,Obligation Violated,Status indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation,https://w3id.org/dpv#RuleFulfilmentStatus,,https://w3id.org/dpv#RuleFulfilmentStatus,,2024-09-10,,dpv,https://w3id.org/dpv Observe,class,https://w3id.org/dpv#Observe,Observe,to obtain data through observation,https://w3id.org/dpv#Processing,,https://w3id.org/dpv#Obtain,,2022-06-15,,dpv,https://w3id.org/dpv ObservedData,class,https://w3id.org/dpv#ObservedData,Observed Data,Data that has been obtained through observations of a source,,https://w3id.org/dpv#CollectedData,https://w3id.org/dpv#CollectedData,,2023-12-10,,dpv,https://w3id.org/dpv ObservedPersonalData,class,https://w3id.org/dpv#ObservedPersonalData,Observed Personal Data,Personal Data that has been collected through observation of the Data Subject(s),,https://w3id.org/dpv#ObservedData;https://w3id.org/dpv#CollectedPersonalData,https://w3id.org/dpv#ObservedData;https://w3id.org/dpv#CollectedPersonalData,,2022-08-24,2023-12-10,dpv,https://w3id.org/dpv @@ -555,11 +558,13 @@ PaymentManagement,class,https://w3id.org/dpv#PaymentManagement,Payment Managemen PenetrationTestingMethods,class,https://w3id.org/dpv#PenetrationTestingMethods,Penetration Testing Methods,Use of penetration testing to identify weaknesses and vulnerabilities through simulations,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#SecurityMethod,,2022-08-17,,dpv,https://w3id.org/dpv Permission,class,https://w3id.org/dpv#Permission,Permission,A rule describing a permission to perform an activity,https://w3id.org/dpv#Rule,,https://w3id.org/dpv#Rule,,2022-10-19,,dpv,https://w3id.org/dpv PermissionManagement,class,https://w3id.org/dpv#PermissionManagement,Permission Management,"Methods to obtain, provide, modify, and withdraw permissions along with maintaining a record of permissions, retrieving records, and processing changes in permission states",https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#RightsManagement,"Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement",2024-04-14,,dpv,https://w3id.org/dpv +PermissionNotUtilised,class,https://w3id.org/dpv#PermissionNotUtilised,Permission Not Utilised,Status indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out,https://w3id.org/dpv#RuleFulfilmentStatus,,https://w3id.org/dpv#RuleFulfilmentStatus,,2024-09-10,,dpv,https://w3id.org/dpv +PermissionUtilised,class,https://w3id.org/dpv#PermissionUtilised,Permission Utilised,Status indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out,https://w3id.org/dpv#RuleFulfilmentStatus,,https://w3id.org/dpv#RuleFulfilmentStatus,,2024-09-10,,dpv,https://w3id.org/dpv PersonalData,class,https://w3id.org/dpv#PersonalData,Personal Data,Data directly or indirectly associated or related to an individual.,,https://w3id.org/dpv#Data,https://w3id.org/dpv#Data,This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'.,2019-04-05,2022-01-19,dpv,https://w3id.org/dpv PersonalDataHandling,class,https://w3id.org/dpv#PersonalDataHandling,Personal Data Handling,An abstract concept describing 'personal data handling',,https://w3id.org/dpv#Process,https://w3id.org/dpv#Process,This concept will be deprecated in future updates. It is recommended to use dpv:Process as the equivalent alternative which is better aligned with legal and operational terminology.,2019-04-05,2023-12-10,dpv,https://w3id.org/dpv PersonalDataProcess,class,https://w3id.org/dpv#PersonalDataProcess,Personal Data Process,"An action, activity, or method involving personal data",,https://w3id.org/dpv#Process,https://w3id.org/dpv#Process,,2024-05-09,,dpv,https://w3id.org/dpv Personalisation,class,https://w3id.org/dpv#Personalisation,Personalisation,Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s).,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#Purpose,"This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation",2021-09-01,,dpv,https://w3id.org/dpv -PersonalisedAdvertising,class,https://w3id.org/dpv#PersonalisedAdvertising,Personalised Advertising,Purposes associated with creating and providing personalised advertising,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#Advertising;https://w3id.org/dpv#Personalisation,,2020-11-04,,dpv,https://w3id.org/dpv +PersonalisedAdvertising,class,https://w3id.org/dpv#PersonalisedAdvertising,Personalised Advertising,Purposes associated with creating and providing personalised advertising,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#Personalisation;https://w3id.org/dpv#Advertising,,2020-11-04,,dpv,https://w3id.org/dpv PersonalisedBenefits,class,https://w3id.org/dpv#PersonalisedBenefits,Personalised Benefits,Purposes associated with creating and providing personalised benefits for a service,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#ServicePersonalisation,,2019-04-05,,dpv,https://w3id.org/dpv PersonnelHiring,class,https://w3id.org/dpv#PersonnelHiring,Personnel Hiring,Purposes associated with management and execution of hiring processes of personnel,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#PersonnelManagement,,2022-04-20,,dpv,https://w3id.org/dpv PersonnelManagement,class,https://w3id.org/dpv#PersonnelManagement,Personnel Management,Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#HumanResourceManagement,,2022-03-30,,dpv,https://w3id.org/dpv @@ -597,6 +602,8 @@ ProcessingScale,class,https://w3id.org/dpv#ProcessingScale,Processing Scale,Scal ProfessionalTraining,class,https://w3id.org/dpv#ProfessionalTraining,Professional Training,Training methods that are intended to provide professional knowledge and expertise,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#StaffTraining,,2022-08-17,,dpv,https://w3id.org/dpv Profiling,class,https://w3id.org/dpv#Profiling,Profiling,to create a profile that describes or represents a person,https://w3id.org/dpv#Processing,,https://w3id.org/dpv#Use,,2019-05-07,,dpv,https://w3id.org/dpv Prohibition,class,https://w3id.org/dpv#Prohibition,Prohibition,A rule describing a prohibition to perform an activity,https://w3id.org/dpv#Rule,,https://w3id.org/dpv#Rule,,2022-10-19,,dpv,https://w3id.org/dpv +ProhibitionFulfilled,class,https://w3id.org/dpv#ProhibitionFulfilled,Prohibition Fulfilled,Status indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out,https://w3id.org/dpv#RuleFulfilmentStatus,,https://w3id.org/dpv#RuleFulfilmentStatus,,2024-09-10,,dpv,https://w3id.org/dpv +ProhibitionViolated,class,https://w3id.org/dpv#ProhibitionViolated,Prohibition Violated,Status indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out,https://w3id.org/dpv#RuleFulfilmentStatus,,https://w3id.org/dpv#RuleFulfilmentStatus,,2024-09-10,,dpv,https://w3id.org/dpv ProtectionOfIPR,class,https://w3id.org/dpv#ProtectionOfIPR,Protection of Intellectual Property Rights,Purposes associated with the protection of intellectual property rights,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#FulfilmentOfObligation,,2024-02-14,,dpv,https://w3id.org/dpv ProtectionOfNationalSecurity,class,https://w3id.org/dpv#ProtectionOfNationalSecurity,Protection of National Security,Purposes associated with the protection of national security,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#PublicBenefit,,2024-02-14,,dpv,https://w3id.org/dpv ProtectionOfPublicSecurity,class,https://w3id.org/dpv#ProtectionOfPublicSecurity,Protection of Public Security,Purposes associated with the protection of public security,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#PublicBenefit,,2024-02-14,,dpv,https://w3id.org/dpv @@ -606,7 +613,7 @@ ProvideOfficialStatistics,class,https://w3id.org/dpv#ProvideOfficialStatistics,P ProvidePersonalisedRecommendations,class,https://w3id.org/dpv#ProvidePersonalisedRecommendations,Provide Personalised Recommendations,Purposes associated with creating and providing personalised recommendations,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#ServicePersonalisation,,2019-11-26,2022-10-14,dpv,https://w3id.org/dpv ProvideProductRecommendations,class,https://w3id.org/dpv#ProvideProductRecommendations,Provide Product Recommendations,Purposes associated with creating and providing product recommendations e.g. suggest similar products,https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#ProvidePersonalisedRecommendations,,2019-04-05,2022-10-14,dpv,https://w3id.org/dpv ProvidedData,class,https://w3id.org/dpv#ProvidedData,Provided Data,Data that has been provided by an entity,,https://w3id.org/dpv#CollectedData,https://w3id.org/dpv#CollectedData,"Provided data involves one entity explicitly providing the data, which the other entity then collects",2024-04-20,,dpv,https://w3id.org/dpv -ProvidedPersonalData,class,https://w3id.org/dpv#ProvidedPersonalData,Provided Personal Data,Personal Data that has been provided by an entity such as the Data Subject,,https://w3id.org/dpv#CollectedPersonalData;https://w3id.org/dpv#ProvidedData,https://w3id.org/dpv#CollectedPersonalData;https://w3id.org/dpv#ProvidedData,"Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects",2024-04-20,,dpv,https://w3id.org/dpv +ProvidedPersonalData,class,https://w3id.org/dpv#ProvidedPersonalData,Provided Personal Data,Personal Data that has been provided by an entity such as the Data Subject,,https://w3id.org/dpv#ProvidedData;https://w3id.org/dpv#CollectedPersonalData,https://w3id.org/dpv#ProvidedData;https://w3id.org/dpv#CollectedPersonalData,"Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects",2024-04-20,,dpv,https://w3id.org/dpv ProviderStandardFormContract,class,https://w3id.org/dpv#ProviderStandardFormContract,Provider Standard Form Contract,"A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv Pseudonymisation,class,https://w3id.org/dpv#Pseudonymisation,Pseudonymisation,"Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;",https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#Deidentification,,2019-04-05,2022-11-24,dpv,https://w3id.org/dpv Pseudonymise,class,https://w3id.org/dpv#Pseudonymise,Pseudonymise,to replace personal identifiable information by artificial identifiers,https://w3id.org/dpv#Processing,,https://w3id.org/dpv#Transform,,2019-05-07,2022-10-14,dpv,https://w3id.org/dpv @@ -686,6 +693,10 @@ RiskConcept,class,https://w3id.org/dpv#RiskConcept,Risk Concept,"Concepts associ RiskLevel,class,https://w3id.org/dpv#RiskLevel,Risk Level,The magnitude of a risk expressed as an indication to aid in its management,,,,"Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk.",2022-07-20,,dpv,https://w3id.org/dpv RiskMitigationMeasure,class,https://w3id.org/dpv#RiskMitigationMeasure,Risk Mitigation Measure,"Measures intended to mitigate, minimise, or prevent risk.",,https://w3id.org/dpv#TechnicalOrganisationalMeasure,https://w3id.org/dpv#TechnicalOrganisationalMeasure,,2020-11-04,,dpv,https://w3id.org/dpv Rule,class,https://w3id.org/dpv#Rule,Rule,A rule describing a process or control that directs or determines if and how an activity should be conducted,,,,,2022-10-19,,dpv,https://w3id.org/dpv +RuleFulfilled,class,https://w3id.org/dpv#RuleFulfilled,Rule Fulfilled,"Status indicating a rule has been fulfilled, completed, or satisfied",https://w3id.org/dpv#RuleFulfilmentStatus,,https://w3id.org/dpv#RuleFulfilmentStatus,,2024-09-10,,dpv,https://w3id.org/dpv +RuleFulfilmentStatus,class,https://w3id.org/dpv#RuleFulfilmentStatus,Rule Fulfilment Status,"Status associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated",,https://w3id.org/dpv#Status,https://w3id.org/dpv#Status,,2024-09-10,,dpv,https://w3id.org/dpv +RuleUnfulfilled,class,https://w3id.org/dpv#RuleUnfulfilled,Rule Unfulfilled,Status indicating a rule has not been fulfilled nor violated,https://w3id.org/dpv#RuleFulfilmentStatus,,https://w3id.org/dpv#RuleFulfilmentStatus,,2024-09-10,,dpv,https://w3id.org/dpv +RuleViolated,class,https://w3id.org/dpv#RuleViolated,Rule Violated,"Status indicating a rule has been violated, breached, broken, or infracted",https://w3id.org/dpv#RuleFulfilmentStatus,,https://w3id.org/dpv#RuleFulfilmentStatus,,2024-09-10,,dpv,https://w3id.org/dpv Safeguard,class,https://w3id.org/dpv#Safeguard,Safeguard,A safeguard is a precautionary measure for the protection against or mitigation of negative effects,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#OrganisationalMeasure,This concept is relevant given the requirement to assert safeguards in cross-border data transfers,2021-09-22,,dpv,https://w3id.org/dpv SafeguardForDataTransfer,class,https://w3id.org/dpv#SafeguardForDataTransfer,Safeguard for Data Transfer,Represents a safeguard used for data transfer. Can include technical or organisational measures.,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#Safeguard,,2021-09-22,,dpv,https://w3id.org/dpv Scale,class,https://w3id.org/dpv#Scale,Scale,A measurement along some dimension,,https://w3id.org/dpv#ProcessingContext,https://w3id.org/dpv#ProcessingContext,"Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another.",2022-06-15,,dpv,https://w3id.org/dpv @@ -714,7 +725,7 @@ SellProducts,class,https://w3id.org/dpv#SellProducts,Sell Products,Purposes asso SellProductsToDataSubject,class,https://w3id.org/dpv#SellProductsToDataSubject,Sell Products to Data Subject,"Purposes associated with selling products or services to the user, consumer, or data subjects",https://w3id.org/dpv#Purpose,,https://w3id.org/dpv#SellProducts,Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement.,2019-04-05,,dpv,https://w3id.org/dpv SensitiveData,class,https://w3id.org/dpv#SensitiveData,Sensitive Data,Data deemed sensitive,,https://w3id.org/dpv#Data,https://w3id.org/dpv#Data,,2024-02-14,,dpv,https://w3id.org/dpv SensitiveNonPersonalData,class,https://w3id.org/dpv#SensitiveNonPersonalData,Sensitive Non Personal Data,Non-personal data deemed sensitive,,https://w3id.org/dpv#SensitiveData,https://w3id.org/dpv#SensitiveData,,2024-02-14,,dpv,https://w3id.org/dpv -SensitivePersonalData,class,https://w3id.org/dpv#SensitivePersonalData,Sensitive Personal Data,"Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection",,https://w3id.org/dpv#SensitiveData;https://w3id.org/dpv#PersonalData,https://w3id.org/dpv#SensitiveData;https://w3id.org/dpv#PersonalData,"Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications.",2022-01-19,,dpv,https://w3id.org/dpv +SensitivePersonalData,class,https://w3id.org/dpv#SensitivePersonalData,Sensitive Personal Data,"Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection",,https://w3id.org/dpv#PersonalData;https://w3id.org/dpv#SensitiveData,https://w3id.org/dpv#PersonalData;https://w3id.org/dpv#SensitiveData,"Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications.",2022-01-19,,dpv,https://w3id.org/dpv SensitivityLevel,class,https://w3id.org/dpv#SensitivityLevel,Sensitivity Level,Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data,,https://w3id.org/dpv#Severity,https://w3id.org/dpv#Severity,"ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. ""high sensitivity"", instances of severity can be directly used or specialised",2023-08-24,,dpv,https://w3id.org/dpv Service,class,https://w3id.org/dpv#Service,Service,A service is a process where one entity provides some benefit or assistance to another entity,,https://w3id.org/dpv#Process,https://w3id.org/dpv#Process,Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension,2024-05-09,,dpv,https://w3id.org/dpv ServiceConsumer,class,https://w3id.org/dpv#ServiceConsumer,Service Consumer,The entity that consumes or receives the service,,https://w3id.org/dpv#LegalEntity,https://w3id.org/dpv#LegalEntity,,2024-04-20,,dpv,https://w3id.org/dpv @@ -747,8 +758,8 @@ StatisticallyConfidentialData,class,https://w3id.org/dpv#StatisticallyConfidenti Status,class,https://w3id.org/dpv#Status,Status,The status or state of something,,https://w3id.org/dpv#Context,https://w3id.org/dpv#Context,,2022-05-18,,dpv,https://w3id.org/dpv StorageCondition,class,https://w3id.org/dpv#StorageCondition,Storage Condition,Conditions required or followed regarding storage of data,,https://w3id.org/dpv#ProcessingCondition,https://w3id.org/dpv#ProcessingCondition,,2019-04-05,,dpv,https://w3id.org/dpv StorageDeletion,class,https://w3id.org/dpv#StorageDeletion,Storage Deletion,Deletion or Erasure of data including any deletion guarantees,,https://w3id.org/dpv#StorageCondition,https://w3id.org/dpv#StorageCondition,,2019-04-05,,dpv,https://w3id.org/dpv -StorageDuration,class,https://w3id.org/dpv#StorageDuration,Storage Duration,Duration or temporal limitation on storage of data,,https://w3id.org/dpv#ProcessingDuration;https://w3id.org/dpv#StorageCondition,https://w3id.org/dpv#ProcessingDuration;https://w3id.org/dpv#StorageCondition,,2019-04-05,,dpv,https://w3id.org/dpv -StorageLocation,class,https://w3id.org/dpv#StorageLocation,Storage Location,Location or geospatial scope where the data is stored,,https://w3id.org/dpv#ProcessingLocation;https://w3id.org/dpv#StorageCondition,https://w3id.org/dpv#ProcessingLocation;https://w3id.org/dpv#StorageCondition,,2019-04-05,,dpv,https://w3id.org/dpv +StorageDuration,class,https://w3id.org/dpv#StorageDuration,Storage Duration,Duration or temporal limitation on storage of data,,https://w3id.org/dpv#StorageCondition;https://w3id.org/dpv#ProcessingDuration,https://w3id.org/dpv#StorageCondition;https://w3id.org/dpv#ProcessingDuration,,2019-04-05,,dpv,https://w3id.org/dpv +StorageLocation,class,https://w3id.org/dpv#StorageLocation,Storage Location,Location or geospatial scope where the data is stored,,https://w3id.org/dpv#StorageCondition;https://w3id.org/dpv#ProcessingLocation,https://w3id.org/dpv#StorageCondition;https://w3id.org/dpv#ProcessingLocation,,2019-04-05,,dpv,https://w3id.org/dpv StorageRestoration,class,https://w3id.org/dpv#StorageRestoration,Storage Restoration,Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved,,https://w3id.org/dpv#StorageCondition,https://w3id.org/dpv#StorageCondition,,2019-04-05,,dpv,https://w3id.org/dpv Store,class,https://w3id.org/dpv#Store,Store,to keep data for future use,https://w3id.org/dpv#Processing,,https://w3id.org/dpv#Processing,,2019-05-07,,dpv,https://w3id.org/dpv Structure,class,https://w3id.org/dpv#Structure,Structure,to arrange data according to a structure,https://w3id.org/dpv#Processing,,https://w3id.org/dpv#Organise,,2019-05-07,,dpv,https://w3id.org/dpv @@ -776,7 +787,7 @@ TerminateContract,class,https://w3id.org/dpv#TerminateContract,Terminate Contrac TermsOfService,class,https://w3id.org/dpv#TermsOfService,Terms of Service,"Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2024-08-27,,dpv,https://w3id.org/dpv ThirdCountry,class,https://w3id.org/dpv#ThirdCountry,Third Country,Represents a country outside applicable or compatible jurisdiction as outlined in law,,https://w3id.org/dpv#Country,https://w3id.org/dpv#Country,,2022-02-09,,dpv,https://w3id.org/dpv ThirdParty,class,https://w3id.org/dpv#ThirdParty,Third Party,A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process,,https://w3id.org/dpv#Recipient,https://w3id.org/dpv#Recipient,"Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities",2019-06-04,2024-05-21,dpv,https://w3id.org/dpv -ThirdPartyAgreement,class,https://w3id.org/dpv#ThirdPartyAgreement,Third-Party Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party",https://w3id.org/dpv#LegalBasis;https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#DataProcessingAgreement;https://w3id.org/dpv#ThirdPartyContract,,2022-02-09,2024-08-27,dpv,https://w3id.org/dpv +ThirdPartyAgreement,class,https://w3id.org/dpv#ThirdPartyAgreement,Third-Party Agreement,"An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party",https://w3id.org/dpv#LegalBasis;https://w3id.org/dpv#LegalMeasure,,https://w3id.org/dpv#ThirdPartyContract;https://w3id.org/dpv#DataProcessingAgreement,,2022-02-09,2024-08-27,dpv,https://w3id.org/dpv ThirdPartyContract,class,https://w3id.org/dpv#ThirdPartyContract,Third Party Contract,"Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies",https://w3id.org/dpv#LegalBasis,,https://w3id.org/dpv#Contract,,2023-12-10,2024-08-27,dpv,https://w3id.org/dpv ThirdPartyDataSource,class,https://w3id.org/dpv#ThirdPartyDataSource,Third Party as Data Source,"Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject",https://w3id.org/dpv#DataSource,,https://w3id.org/dpv#DataSource,,2023-10-12,,dpv,https://w3id.org/dpv ThirdPartySecurityProcedures,class,https://w3id.org/dpv#ThirdPartySecurityProcedures,Third Party Security Procedures,Procedures related to security associated with Third Parties,https://w3id.org/dpv#OrganisationalMeasure,,https://w3id.org/dpv#SecurityProcedure,,2022-08-17,,dpv,https://w3id.org/dpv @@ -826,7 +837,7 @@ WithdrawingFromProcess,class,https://w3id.org/dpv#WithdrawingFromProcess,Withdra WithinDevice,class,https://w3id.org/dpv#WithinDevice,Within Device,"Location is local and entirely within a device, such as a smartphone",https://w3id.org/dpv#Location,,https://w3id.org/dpv#LocalLocation,,2022-06-15,2020-10-05,dpv,https://w3id.org/dpv WithinPhysicalEnvironment,class,https://w3id.org/dpv#WithinPhysicalEnvironment,Within Physical Environment,"Location is local and entirely within a physical environment, such as a room",https://w3id.org/dpv#Location,,https://w3id.org/dpv#LocalLocation,,2020-10-06,,dpv,https://w3id.org/dpv WithinVirtualEnvironment,class,https://w3id.org/dpv#WithinVirtualEnvironment,Within Virtual Environment,"Location is local and entirely within a virtual environment, such as a shared network directory",https://w3id.org/dpv#Location,,https://w3id.org/dpv#LocalLocation,,2020-10-06,,dpv,https://w3id.org/dpv -ZeroKnowledgeAuthentication,class,https://w3id.org/dpv#ZeroKnowledgeAuthentication,Zero Knowledge Authentication,Authentication using Zero-Knowledge proofs,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#AuthenticationProtocols;https://w3id.org/dpv#CryptographicMethods,,2022-08-17,,dpv,https://w3id.org/dpv +ZeroKnowledgeAuthentication,class,https://w3id.org/dpv#ZeroKnowledgeAuthentication,Zero Knowledge Authentication,Authentication using Zero-Knowledge proofs,https://w3id.org/dpv#TechnicalMeasure,,https://w3id.org/dpv#CryptographicMethods;https://w3id.org/dpv#AuthenticationProtocols,,2022-08-17,,dpv,https://w3id.org/dpv hasActiveEntity,property,https://w3id.org/dpv#hasActiveEntity,has active entity,indicates the entity is actively involved in specified context,,,https://w3id.org/dpv#hasEntity,,2024-05-11,,dpv,https://w3id.org/dpv hasActivityStatus,property,https://w3id.org/dpv#hasActivityStatus,has activity status,Indicates the status of activity of specified concept,,,https://w3id.org/dpv#hasStatus,,2022-05-18,,dpv,https://w3id.org/dpv hasAddress,property,https://w3id.org/dpv#hasAddress,has address,Specifies address of a legal entity such as street address or pin code,,,,,2020-11-04,,dpv,https://w3id.org/dpv @@ -867,6 +878,7 @@ hasEntityInvolvement,property,https://w3id.org/dpv#hasEntityInvolvement,has enti hasExpectation,property,https://w3id.org/dpv#hasExpectation,has expectation,Indicates whether the specified context was expected or unexpected,,,https://w3id.org/dpv#hasStatus,,2024-05-10,2024-06-10,dpv,https://w3id.org/dpv hasFee,property,https://w3id.org/dpv#hasFee,has fee,Indicates whether a fee is required for the specified context,,,,,2024-08-27,,dpv,https://w3id.org/dpv hasFrequency,property,https://w3id.org/dpv#hasFrequency,has frequency,Indicates the frequency with which something takes place,,,,,2022-02-16,,dpv,https://w3id.org/dpv +hasFulfillmentsStatus,property,https://w3id.org/dpv#hasFulfillmentsStatus,has fulfillment status,Specifying the fulfillment status associated with a rule,,,https://w3id.org/dpv#hasStatus,,2024-09-10,,dpv,https://w3id.org/dpv hasGeographicCoverage,property,https://w3id.org/dpv#hasGeographicCoverage,has geographic coverage,Indicates the geographic coverage (of specified context),,,https://w3id.org/dpv#hasScale,,2022-06-22,,dpv,https://w3id.org/dpv hasHumanInvolvement,property,https://w3id.org/dpv#hasHumanInvolvement,has human involvement,Indicates Involvement of humans in processing such as within automated decision making process,,,,Human involvement is also relevant to 'human in the loop',2020-11-04,,dpv,https://w3id.org/dpv hasIdentifier,property,https://w3id.org/dpv#hasIdentifier,has identifier,Indicates an identifier associated for identification or reference,,,,,2020-11-25,,dpv,https://w3id.org/dpv diff --git a/2.1-dev/dpv/dpv.html b/2.1-dev/dpv/dpv.html index bec888506..21d334853 100644 --- a/2.1-dev/dpv/dpv.html +++ b/2.1-dev/dpv/dpv.html @@ -5321,6 +5321,62 @@

    Rules

    +
  • + dpv:RuleFulfilmentStatus: Status associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated + go to full definition +
      +
    • + dpv:ObligationFulfilled: Status indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed + go to full definition + +
    • +
    • + dpv:ObligationUnfulfilled: Status indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity + go to full definition + +
    • +
    • + dpv:ObligationViolated: Status indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation + go to full definition + +
    • +
    • + dpv:PermissionNotUtilised: Status indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out + go to full definition + +
    • +
    • + dpv:PermissionUtilised: Status indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out + go to full definition + +
    • +
    • + dpv:ProhibitionFulfilled: Status indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out + go to full definition + +
    • +
    • + dpv:ProhibitionViolated: Status indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out + go to full definition + +
    • +
    • + dpv:RuleFulfilled: Status indicating a rule has been fulfilled, completed, or satisfied + go to full definition + +
    • +
    • + dpv:RuleUnfulfilled: Status indicating a rule has not been fulfilled nor violated + go to full definition + +
    • +
    • + dpv:RuleViolated: Status indicating a rule has been violated, breached, broken, or infracted + go to full definition + +
    • +
    +
  • @@ -17610,7 +17666,8 @@

    Context

    Subject of relation - dpv:hasObligation, + dpv:hasFulfillmentsStatus, + dpv:hasObligation, dpv:hasPermission, dpv:hasProhibition, dpv:hasRule @@ -35522,235 +35579,237 @@

    Hardware Security Protocols

    - - - - - - - - - - - - - - - - - - - - - -
    -

    Hash Functions

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermHashFunctionsPrefixdpv
    LabelHash Functions
    IRIhttps://w3id.org/dpv#HashFunctions
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionUse of hash functions to map information or to retrieve a prior categorisation
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV -
    -
    - - - -
    -

    Hash-based Message Authentication Code (HMAC)

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermHashMessageAuthenticationCodePrefixdpv
    LabelHash-based Message Authentication Code (HMAC)
    IRIhttps://w3id.org/dpv#HashMessageAuthenticationCode
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicAuthentication - → dpv:AuthenticationProtocols - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Broader/Parent types dpv:CryptographicAuthentication - → dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionUse of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV -
    -
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + +
    +

    Hash Functions

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashFunctionsPrefixdpv
    LabelHash Functions
    IRIhttps://w3id.org/dpv#HashFunctions
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionUse of hash functions to map information or to retrieve a prior categorisation
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + +
    +

    Hash-based Message Authentication Code (HMAC)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashMessageAuthenticationCodePrefixdpv
    LabelHash-based Message Authentication Code (HMAC)
    IRIhttps://w3id.org/dpv#HashMessageAuthenticationCode
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionUse of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -48710,7 +48769,8 @@

    Obligation

    Object of relation - dpv:hasObligation, + dpv:hasFulfillmentsStatus, + dpv:hasObligation, dpv:hasRule @@ -48755,6 +48815,249 @@

    Obligation

    +
    +

    Obligation Fulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermObligationFulfilledPrefixdpv
    LabelObligation Fulfilled
    IRIhttps://w3id.org/dpv#ObligationFulfilled
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Obligation Unfulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermObligationUnfulfilledPrefixdpv
    LabelObligation Unfulfilled
    IRIhttps://w3id.org/dpv#ObligationUnfulfilled
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Obligation Violated

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermObligationViolatedPrefixdpv
    LabelObligation Violated
    IRIhttps://w3id.org/dpv#ObligationViolated
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + +

    Observe

    @@ -51930,7 +52233,8 @@

    Permission

    - @@ -52062,6 +52366,168 @@

    Permission Management

    Object of relation dpv:hasPermission, + dpv:hasFulfillmentsStatus, + dpv:hasPermission, dpv:hasRule
    + + + +
    +

    Permission Not Utilised

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPermissionNotUtilisedPrefixdpv
    LabelPermission Not Utilised
    IRIhttps://w3id.org/dpv#PermissionNotUtilised
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Permission Utilised

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPermissionUtilisedPrefixdpv
    LabelPermission Utilised
    IRIhttps://w3id.org/dpv#PermissionUtilised
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    @@ -55589,7 +56055,8 @@

    Prohibition

    Object of relation - dpv:hasProhibition, + dpv:hasFulfillmentsStatus, + dpv:hasProhibition, dpv:hasRule @@ -55637,6 +56104,168 @@

    Prohibition

    +
    +

    Prohibition Fulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermProhibitionFulfilledPrefixdpv
    LabelProhibition Fulfilled
    IRIhttps://w3id.org/dpv#ProhibitionFulfilled
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Prohibition Violated

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermProhibitionViolatedPrefixdpv
    LabelProhibition Violated
    IRIhttps://w3id.org/dpv#ProhibitionViolated
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + +

    Protection of Intellectual Property Rights

    @@ -63033,7 +63662,8 @@

    Rule

    - @@ -63077,11 +63707,333 @@

    Rule

    Object of relation dpv:hasRule + dpv:hasFulfillmentsStatus, + dpv:hasRule
    + + + +
    +

    Rule Fulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRuleFulfilledPrefixdpv
    LabelRule Fulfilled
    IRIhttps://w3id.org/dpv#RuleFulfilled
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a rule has been fulfilled, completed, or satisfied
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + +
    +

    Rule Fulfilment Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRuleFulfilmentStatusPrefixdpv
    LabelRule Fulfilment Status
    IRIhttps://w3id.org/dpv#RuleFulfilmentStatus
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    +
    +

    Rule Unfulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRuleUnfulfilledPrefixdpv
    LabelRule Unfulfilled
    IRIhttps://w3id.org/dpv#RuleUnfulfilled
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a rule has not been fulfilled nor violated
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Rule Violated

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRuleViolatedPrefixdpv
    LabelRule Violated
    IRIhttps://w3id.org/dpv#RuleViolated
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a rule has been violated, breached, broken, or infracted
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + +

    Safeguard

    @@ -79137,6 +80089,90 @@

    has frequency

    +
    +

    has fulfillment status

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasFulfillmentsStatusPrefixdpv
    Labelhas fulfillment status
    IRIhttps://w3id.org/dpv#hasFulfillmentsStatus
    Typerdf:Property, skos:Concept
    Broader/Parent types dpv:hasStatus +
    Sub-property of dpv:hasStatus +
    Domain includes dpv:Context +
    Range includes dpv:Rule +
    DefinitionSpecifying the fulfillment status associated with a rule
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + +

    has geographic coverage

    @@ -86272,72 +87308,235 @@

    is subsidiary of

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    mitigates risk

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermmitigatesRiskPrefixdpv
    Labelmitigates risk
    IRIhttps://w3id.org/dpv#mitigatesRisk
    Typerdf:Property, skos:Concept
    Domain includes dpv:RiskMitigationMeasure +
    Range includes dpv:Risk +
    DefinitionIndicates risks mitigated by this concept
    Date Created2020-11-04
    ContributorsHarshvardhan J. Pandit
    See More: section RISK in DPV +
    +
    @@ -86426,83 +87625,8 @@

    is subsidiary of

    -
    -

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermmitigatesRiskPrefixdpv
    Labelmitigates risk
    IRIhttps://w3id.org/dpv#mitigatesRisk
    Typerdf:Property, skos:Concept
    Domain includes dpv:RiskMitigationMeasure -
    Range includes dpv:Risk -
    DefinitionIndicates risks mitigated by this concept
    Date Created2020-11-04
    ContributorsHarshvardhan J. Pandit
    See More: section RISK in DPV -
    -
    - - @@ -86589,25 +87713,6 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - @@ -86624,6 +87729,7 @@

    mitigates risk

    + @@ -86685,36 +87791,7 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + @@ -86740,8 +87817,6 @@

    mitigates risk

    - - @@ -86765,10 +87840,6 @@

    mitigates risk

    - - - - @@ -86819,8 +87890,16 @@

    mitigates risk

    + + + + + + + + @@ -86839,17 +87918,6 @@

    mitigates risk

    - - - - - - - - - - - @@ -86931,6 +87999,8 @@

    mitigates risk

    + + @@ -86942,8 +88012,6 @@

    mitigates risk

    - - @@ -87077,6 +88145,8 @@

    mitigates risk

    + + @@ -87101,8 +88171,6 @@

    mitigates risk

    - - @@ -87114,14 +88182,14 @@

    mitigates risk

    + + - - @@ -89311,6 +90379,8 @@

    dct:valid

    + + @@ -89933,6 +91003,15 @@

    dct:valid

    + + + + + + + + + @@ -90040,6 +91119,12 @@

    dct:valid

    + + + + + + @@ -90180,6 +91265,12 @@

    dct:valid

    + + + + + + @@ -90421,6 +91512,11 @@

    dct:valid

    + + + + + @@ -90431,6 +91527,12 @@

    dct:valid

    + + + + + + diff --git a/2.1-dev/dpv/dpv.jsonld b/2.1-dev/dpv/dpv.jsonld index 4c64ab4f8..60d52632e 100644 --- a/2.1-dev/dpv/dpv.jsonld +++ b/2.1-dev/dpv/dpv.jsonld @@ -1,20 +1,29 @@ [ { - "@id": "https://w3id.org/dpv#SecurityIncidentNotice", + "@id": "https://w3id.org/dpv#hasStorageCondition", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-13" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nff0542507d1d4f40be017eabf2e01a22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22,6 +31,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasProcessingCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30,109 +44,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#hasProcessingCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice providing information about security incident(s)" + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Notice" + "@value": "has storage condition" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv#hasFrequency", + "@id": "_:Nff0542507d1d4f40be017eabf2e01a22", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Frequency" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0051" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates the frequency with which something takes place" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#context-properties" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "has frequency" + "@value": "SPECIAL Project" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@value": "https://specialprivacy.ercim.eu/" } ] }, { - "@id": "https://w3id.org/dpv#NetworkProxyRouting", + "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N1be81ceb0d2345bd820aee30309344b0" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -148,53 +117,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "Legitimate Interests of the Data Subject in conducting specified activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Proxy Routing" - } - ] - }, - { - "@id": "_:N1be81ceb0d2345bd820aee30309344b0", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Protection Engineering" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Legitimate Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv#ServiceRegistration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InnovativeUseOfTechnology" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ @@ -203,17 +156,6 @@ "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nae67a778360d456e82cafe589db4d705" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -227,69 +169,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of a new (innovative) technologies" + "@value": "Purposes associated with registering users and collecting information required for providing a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "Service Registration" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "New technologies are by definition considered innovative" - } - ] - }, - { - "@id": "_:Nae67a778360d456e82cafe589db4d705", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" } ] }, { - "@id": "https://w3id.org/dpv#StorageRestoration", + "@id": "https://w3id.org/dpv#ObligationUnfulfilled", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RuleFulfilmentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0048" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -297,11 +219,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -310,32 +227,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#RuleFulfilmentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "Status indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Obligation Unfulfilled" } ] }, { - "@id": "https://w3id.org/dpv#ThirdCountry", + "@id": "https://w3id.org/dpv#PartiallyCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -345,7 +263,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -353,11 +271,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -366,42 +279,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country" + "@value": "Partially Compliant" } ] }, { - "@id": "https://w3id.org/dpv#mitigatesRisk", + "@id": "https://w3id.org/dpv#LocationFixture", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -411,7 +314,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0060" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -419,6 +327,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -428,33 +341,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "mitigates risk" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Location Fixture" } ] }, { - "@id": "https://w3id.org/dpv#NonPersonalData", + "@id": "https://w3id.org/dpv#ConformanceStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -467,7 +370,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -477,7 +380,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -488,44 +391,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." + "@value": "Conformance Status" } ] }, { - "@id": "https://w3id.org/dpv#personal-data-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ContractStatus", + "@id": "https://w3id.org/dpv#LegitimateInterestNotObjected", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegitimateInterestStatus" ], "http://purl.org/dc/terms/created": [ { @@ -538,11 +430,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -551,43 +438,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#LegitimateInterestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with a contract" + "@value": "Status where the use of Legitimate Interest was not objected to" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-status-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Status" + "@value": "Legitimate InterestNotObjected" } ] }, { - "@id": "https://w3id.org/dpv#Guideline", + "@id": "https://w3id.org/dpv#GuardianOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-12" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -603,50 +490,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices that specify how activities must be conducted" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guideline" + "@value": "Guardian(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv#NotificationCompleted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", - "https://w3id.org/dpv#LegalMeasure" + "https://w3id.org/dpv#NotificationStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -657,51 +537,48 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataControllerContract" - }, - { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#NotificationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship" + "@value": "Status indicating notification(s) are completed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Notification Completed" } ] }, { - "@id": "https://w3id.org/dpv#Subscriber", + "@id": "https://w3id.org/dpv#DataInventoryManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -717,54 +594,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#DataGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" + "@value": "Measures associated with management of data inventory or a data asset list" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscriber" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" + "@value": "Data Inventory Management" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelManagement", + "@id": "https://w3id.org/dpv#ThirdParty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-21" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nfc490298cf5b4fc982e63e60c4b35527" + "@id": "_:N74d394bf99ae4a429f4597dd2ec4df0a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -772,6 +648,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Recipient" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -780,53 +661,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanResourceManagement" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Third Party" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities" } ] }, { - "@id": "_:Nfc490298cf5b4fc982e63e60c4b35527", + "@id": "_:N74d394bf99ae4a429f4597dd2ec4df0a", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "Belgian DPA ROPA Template" + "@value": "GDPR Art.4-10" } ], "https://schema.org/url": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" } ] }, { - "@id": "https://w3id.org/dpv#ContractControl", + "@id": "https://w3id.org/dpv#InvolvementStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -836,7 +728,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -847,38 +739,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The control or activity associated with accepting, refusing, and other actions associated with a contract" + "@value": "Status indicating whether the involvement of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-control-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Control" + "@value": "Involvement Status" } ] }, { - "@id": "https://w3id.org/dpv#ContractOffered", + "@id": "https://w3id.org/dpv#hasImportance", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ContractStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Importance" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -892,45 +793,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ContractStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the contract has been offered" + "@value": "Indicates the importance for specified context or criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-status-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Offered" + "@value": "has importance" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Importance" } ] }, { - "@id": "https://w3id.org/dpv#RequestedServiceProvision", + "@id": "https://w3id.org/dpv#ProhibitionFulfilled", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#RuleFulfilmentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -946,47 +847,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#RuleFulfilmentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering services as requested by user or consumer" + "@value": "Status indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + "@value": "Prohibition Fulfilled" } ] }, { - "@id": "https://w3id.org/dpv#hasAuthority", + "@id": "https://w3id.org/dpv#SupraNationalUnion", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Authority" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -1000,51 +890,61 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-properties" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has authority" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Authority" + "@value": "Supranational Union" } ] }, { - "@id": "https://w3id.org/dpv#DashboardNotice", + "@id": "https://w3id.org/dpv#LegalBasis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ { - "@id": "_:Ne65cbef4e31f47fa8d2bd29533c7d1e3" + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1058,75 +958,56 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Notice" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that is provided within a dashboard also used for other purposes" + "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dashboard Notice" - } - ] - }, - { - "@id": "_:Ne65cbef4e31f47fa8d2bd29533c7d1e3", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ICO - What methods can we use to provide privacy information?" + "@value": "Legal Basis" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + "@language": "en", + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." } ] }, { - "@id": "https://w3id.org/dpv#hasContractStatus", + "@id": "https://w3id.org/dpv#Authentication-ABC", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Contract" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#ContractStatus" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:N0fa8ebb0db204f6fa9c327d715829c84" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1137,57 +1018,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of the contract" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-properties" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contract status" + "@value": "Authentication using ABC" } + ] + }, + { + "@id": "_:N0fa8ebb0db204f6fa9c327d715829c84", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#Contract" + "@value": "ENISA Data Protection Engineering" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#ContractStatus" + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ] }, { - "@id": "https://w3id.org/dpv#hasData", + "@id": "https://w3id.org/dpv#RenewedConsentGiven", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Data" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N6282f7f434884cf0abc8ad7a47b7acfd" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1201,44 +1089,67 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-properties" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data" + "@value": "Renewed Consent Given" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Data" + "@language": "en", + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" } ] }, { - "@id": "https://w3id.org/dpv#hasNoticeIcon", + "@id": "_:N6282f7f434884cf0abc8ad7a47b7acfd", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#NoticeIcon" + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PublicDataSource", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSource" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1252,45 +1163,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSource" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept can be represented graphically using the specified icon" + "@value": "A source of data that is publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice icon" + "@value": "Public Data Source" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#NoticeIcon" + "@language": "en", + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ] }, { - "@id": "https://w3id.org/dpv#Seal", + "@id": "https://w3id.org/dpv#NationalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1306,53 +1223,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seal" + "@value": "National Scale" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricCryptography", + "@id": "https://w3id.org/dpv#GeneratedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:N8dc779a9cde042d68a16705e8f45c17c" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1363,59 +1274,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" + "@value": "Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" - } - ] - }, - { - "@id": "_:N8dc779a9cde042d68a16705e8f45c17c", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Generated Data" } ] }, { - "@id": "https://w3id.org/dpv#Screen", + "@id": "https://w3id.org/dpv#ActivityProposed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1431,33 +1332,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "State of an activity being proposed without any concrete plans for implementation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Screen" + "@value": "Activity Proposed" } ] }, { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv#PhysicalDeviceSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -1467,12 +1368,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N27a90f4b07cc4356b57b69560f1ad94a" + "@language": "en", + "@value": "NIST SP 800-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1488,65 +1390,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "Physical protection for devices and equipment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" - } - ] - }, - { - "@id": "_:N27a90f4b07cc4356b57b69560f1ad94a", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Physical Device Security" } ] }, { - "@id": "https://w3id.org/dpv#SporadicFrequency", + "@id": "https://w3id.org/dpv#AcceptContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1560,65 +1434,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Frequency" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurrences are sporadic or infrequent or sparse" + "@value": "Control for accepting a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#contract-control-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Frequency" + "@value": "Accept Contract" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedByEntity", + "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0037" + "@value": "2020-10-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1632,49 +1481,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LocalLocation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" - }, - { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented by entity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." - }, - { - "@language": "en", - "@value": "Also used to indicate the Entity that implements or performs a Right Exercise Activity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Within Virtual Environment" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceMonitoring", + "@id": "https://w3id.org/dpv#CybersecurityTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1693,7 +1524,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N0fb9bcfb22a940a8978fb73859fd1882" + "@id": "_:N7625f223f7e74c2699950a2dce6eb54d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1709,13 +1540,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "Training methods related to cybersecurity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1726,48 +1557,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Cybersecurity Training" } ] }, { - "@id": "_:N0fb9bcfb22a940a8978fb73859fd1882", + "@id": "_:N7625f223f7e74c2699950a2dce6eb54d", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#DataAltruism", + "@id": "https://w3id.org/dpv#ContractualClauseUnfulfilled", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.16" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1781,51 +1600,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#PublicBenefit" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change" + "@value": "Status is indicating the contractual clause is not fuflfilled where this is not considered a breach" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#contract-clause-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Altruism" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination." + "@value": "Contractual Clause Unfulfilled" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv#StorageDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0048" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1833,6 +1645,14 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#ProcessingDuration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1841,43 +1661,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#ProcessingDuration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "Duration or temporal limitation on storage of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Storage Duration" } ] }, { - "@id": "https://w3id.org/dpv#EnterIntoContract", + "@id": "https://w3id.org/dpv#process-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ExpectationStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1891,50 +1719,51 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Contract" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Status indicating whether the specified context was intended or unintended" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Expectation Status" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." } ] }, { - "@id": "https://w3id.org/dpv#WebBrowserSecurity", + "@id": "https://w3id.org/dpv#OrganisationGovernance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N8f5005e6c0944cbe925d8c9eea210ff7" + "@id": "_:N234ba1ebc7374a45b8381db91dc0a03e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1950,152 +1779,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "Organisation Governance" } ] }, { - "@id": "_:N8f5005e6c0944cbe925d8c9eea210ff7", + "@id": "_:N234ba1ebc7374a45b8381db91dc0a03e", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Belgian DPA ROPA Template" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ] }, { - "@id": "https://w3id.org/dpv#DistributionAgreement", + "@id": "https://w3id.org/dpv#EntityActiveInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Contract" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A contract regarding supply of data or technologies between a distributor and a supplier" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#contract-types-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Distribution Agreement" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalObligationOngoing", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalObligationStatus" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalObligationStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Status where the legal obligation is being fulfilled" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#legal-basis-status-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Legal ObligationOngoing" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SubsidiaryLegalEntity", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2105,7 +1840,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2116,49 +1851,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal entity that operates as a subsidiary of another legal entity" + "@value": "Involvement where entity is 'actively' involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subsidiary Legal Entity" + "@value": "Entity Active Involvement" } ] }, { - "@id": "https://w3id.org/dpv#ROPA", + "@id": "https://w3id.org/dpv#RuleFulfilled", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#RuleFulfilmentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2174,49 +1903,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#RuleFulfilmentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Processing Activities (ROPA) is a document detailing processing activities" + "@value": "Status indicating a rule has been fulfilled, completed, or satisfied" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Processing Activities" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat" + "@value": "Rule Fulfilled" } ] }, { - "@id": "https://w3id.org/dpv#SellDataToThirdParties", + "@id": "https://w3id.org/dpv#LegitimateInterestOfController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-05-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0065" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2232,60 +1960,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing data or information to third parties" + "@value": "Legitimate Interests of a Data Controller in conducting specified activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Data to Third Parties" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Legitimate Interest of Controller" } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleProcessing", + "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingScale" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N867dd8ab39b44ec193d586830837e6dd" + "@id": "_:N9160e8f86ea84595a4cb2b954bb6152d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2301,58 +2023,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@value": "Monotonic Counter Pseudonymisation" } ] }, { - "@id": "_:N867dd8ab39b44ec193d586830837e6dd", + "@id": "_:N9160e8f86ea84595a4cb2b954bb6152d", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ] }, { - "@id": "https://w3id.org/dpv#hasRecordOfActivity", + "@id": "https://w3id.org/dpv#hasResponsibleEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ @@ -2363,7 +2079,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-05" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2373,7 +2089,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2384,52 +2100,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a relevant record of activity" + "@value": "Specifies the indicated entity is responsible within some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has record of activity" + "@value": "has responsible entity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv#AccountManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2437,11 +2149,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2450,34 +2157,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has relation with data subject" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Account Management" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv#OptimiseUserInterface", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2485,13 +2187,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2507,13 +2209,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#OptimisationForConsumer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" + "@value": "Purposes associated with optimisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2524,38 +2226,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "Optimise User Interface" } ] }, { - "@id": "https://w3id.org/dpv#entities-organisation-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv#Infer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectDataSource" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-10-14" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0009" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2571,49 +2272,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectDataSource" + "@id": "https://w3id.org/dpv#Derive" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "to infer data from existing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data published by Data Subject" + "@value": "Infer" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ] }, { - "@id": "https://w3id.org/dpv#CannotOptInToProcess", + "@id": "https://w3id.org/dpv#ResidualRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-06-16" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2621,6 +2326,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2629,32 +2339,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#Risk" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot opt-in to specified context" + "@value": "Risk remaining after treatment or mitigation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Opt-in to Process" + "@value": "Residual Risk" } ] }, { - "@id": "https://w3id.org/dpv#SensitivePersonalData", + "@id": "https://w3id.org/dpv#CybersecurityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -2664,15 +2375,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0010" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0045" + "@id": "_:N8f61edea3b6243fab666a825b82fcad4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2680,14 +2388,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#SensitiveData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2696,52 +2396,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#SensitiveData" + "@id": "https://w3id.org/dpv#SecurityAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Personal Data" + "@value": "Cybersecurity Assessment" + } + ] + }, + { + "@id": "_:N8f61edea3b6243fab666a825b82fcad4", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#LayeredNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-17" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "_:N901383c76739446398ac8e4a4bad107b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2757,33 +2464,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "A notice that contains layered elements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Scale Of Data Subjects" + "@value": "Layered Notice" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalSupplySecurity", + "@id": "_:N901383c76739446398ac8e4a4bad107b", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#consent-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#WebSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -2793,13 +2522,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "NIST SP 800-14" + "@id": "_:Nfe97d741b99c4d01babfcb90a006036a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2815,43 +2543,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physically securing the supply of resources" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Supply Security" + "@value": "Web Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingPolicy", + "@id": "_:Nfe97d741b99c4d01babfcb90a006036a", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ActivelyInvolved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#InvolvementStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2867,49 +2611,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#InvolvementStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding data processing activities" + "@value": "Status indicating the specified context is 'actively' involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Policy" + "@value": "Actively Involved" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored" + "@value": "An example of active involvement is a person directly using a system to enter information" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferRecord", + "@id": "https://w3id.org/dpv#hasContractControl", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ContractControl" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2923,45 +2671,50 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataProcessingRecord" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of data transfer activities" + "@value": "Indicates the contract to be used with a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#contract-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Record" + "@value": "has contract control" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ContractControl" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterest", + "@id": "https://w3id.org/dpv#Certification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2977,47 +2730,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Activities are necessary or required to protect vital interests of a data subject or other natural person" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "Certification" } ] }, { - "@id": "https://w3id.org/dpv#hasInformedStatus", + "@id": "https://w3id.org/dpv#hasConsentControl", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#EntityInformedStatus" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#ConsentControl" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3025,61 +2773,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates whether an entity was informed or uninformed" + "@value": "Specific a control associated with consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#consent-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has informed status" + "@value": "has consent control" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#EntityInformedStatus" + "@id": "https://w3id.org/dpv#ConsentControl" } ] }, { - "@id": "https://w3id.org/dpv#PublicDataSource", + "@id": "https://w3id.org/dpv#PermissionNotUtilised", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "https://w3id.org/dpv#RuleFulfilmentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3095,48 +2833,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#RuleFulfilmentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "Status indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Data Source" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@value": "Permission Not Utilised" } ] }, { - "@id": "https://w3id.org/dpv#hasContext", + "@id": "https://w3id.org/dpv#CryptographicMethods", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Context" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N70fe139077444deab7c9fc5b456bfb63" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3150,45 +2888,61 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "Use of cryptographic methods to perform tasks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has context" + "@value": "Cryptographic Methods" } + ] + }, + { + "@id": "_:N70fe139077444deab7c9fc5b456bfb63", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#Context" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#CrossBorderTransfer", + "@id": "https://w3id.org/dpv#CertificationSeal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3204,43 +2958,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transfer" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one jurisdiction (border) to another" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cross-Border Transfer" + "@value": "Certification and Seal" } ] }, { - "@id": "https://w3id.org/dpv#CorrectingProcess", + "@id": "https://w3id.org/dpv#VitalInterestStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3248,6 +2996,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3256,48 +3009,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct the process of specified context" + "@value": "Status associated with use of Vital Interest as a legal basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Correction of process refers to the ability to change how the process takes place" + "@value": "Vital Interest Status" } ] }, { - "@id": "https://w3id.org/dpv#VerifiedData", + "@id": "https://w3id.org/dpv#ProvideConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3307,7 +3049,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#ConsentControl" + }, + { + "@id": "https://w3id.org/dpv#OptingInToProcess" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3318,43 +3063,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#ConsentControl" + }, + { + "@id": "https://w3id.org/dpv#OptingInToProcess" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been verified in terms of accuracy, consistency, or quality" + "@value": "Control for providing consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#consent-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verified Data" + "@value": "Provide Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt" } ] }, { - "@id": "https://w3id.org/dpv#ImpliedConsent", + "@id": "https://w3id.org/dpv#SingleSignOn", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3370,67 +3124,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-types-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Implied Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "Single Sign On" } ] }, { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv#RequestRequiresAction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N9d55c5e1389642ca81d7613826eb2d64" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0010" - }, - { - "@id": "https://w3id.org/dpv/examples#E0045" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3438,11 +3168,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#SensitivePersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3451,65 +3176,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" + "@value": "State of a request requiring an action to be performed from another party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Special Category Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." + "@value": "Request Requires Action" } ] }, { - "@id": "_:N9d55c5e1389642ca81d7613826eb2d64", + "@id": "https://w3id.org/dpv#isRepresentativeFor", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "GDPR Art.9-1" + "@id": "https://w3id.org/dpv#Representative" } ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" + "@id": "https://w3id.org/dpv#Entity" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv#status-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ContractualClauseFulfilled", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3517,36 +3229,56 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the contractual clause is fulfilled" + "@value": "Indicates the entity is a representative for specified entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-clause-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contractual Clause Fulfilled" + "@value": "is representative for" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Representative" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelHiring", + "@id": "https://w3id.org/dpv#Contract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { @@ -3556,7 +3288,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3572,43 +3304,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of hiring processes of personnel" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Contract" } ] }, { - "@id": "https://w3id.org/dpv#Tourist", + "@id": "https://w3id.org/dpv#VitalInterestObjected", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" - } + "https://w3id.org/dpv#VitalInterestStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3624,54 +3351,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#VitalInterestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Status where the vital interest activity was objected to by the Data Subject or another relevant entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" + "@value": "Vital Interest Objected" } ] }, { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv#Organise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ndf13be9864704184a587b2b437e2ef01" + "@id": "_:N97e847da1b7f425fa182e99f394559fe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3687,95 +3403,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations" + "@value": "to organize data for arranging or classifying" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" + "@value": "Organise" } ] }, { - "@id": "_:Ndf13be9864704184a587b2b437e2ef01", + "@id": "_:N97e847da1b7f425fa182e99f394559fe", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "SPECIAL Project" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#Purpose", + "@id": "https://w3id.org/dpv#InnovativeUseOfExistingTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#InnovativeUseOfTechnology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nf79d9eac82864cb0abba5d239fc6a2fe" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0003" - }, - { - "@id": "https://w3id.org/dpv/examples#E0004" - }, - { - "@id": "https://w3id.org/dpv/examples#E0007" - }, - { - "@id": "https://w3id.org/dpv/examples#E0008" - }, - { - "@id": "https://w3id.org/dpv/examples#E0040" - }, - { - "@id": "https://w3id.org/dpv/examples#E0041" - }, - { - "@id": "https://w3id.org/dpv/examples#E0042" - }, - { - "@id": "https://w3id.org/dpv/examples#E0043" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3789,69 +3464,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Purpose or (broader) Goal associated with data or technology" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purpose" + "@value": "Involvement of existing technologies used in an innovative manner" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR" - } - ] - }, - { - "@id": "_:Nf79d9eac82864cb0abba5d239fc6a2fe", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/" + "@value": "Innovative Use of Existing Technologies" } ] }, { - "@id": "https://w3id.org/dpv#purposes-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#context-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv#ConsentReceipt", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -3861,7 +3502,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3877,47 +3518,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#ConsentRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" + "@value": "A record of consent or consent related activities that is provided to another entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Consent Receipt" } ] }, { - "@id": "https://w3id.org/dpv#hasApplicableLaw", + "@id": "https://w3id.org/dpv#ElderlyDataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Law" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3931,34 +3568,35 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#VulnerableDataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicable law" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Law" + "@value": "Elderly Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#Frequency", + "@id": "https://w3id.org/dpv#RightNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -3968,12 +3606,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0051" + "@value": "2024-06-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3981,11 +3614,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3994,48 +3622,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "Information associated with rights, such as which rights exist, when and where they are applicable, and other relevant information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Frequency" + "@value": "Right Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept also covers information about rights exercise, with dpv:RightExerciseNotice specifically representing information provided in connection with exercising of rights. Both notices may be needed, e.g. RightNotice for providing information about existence and exercise of rights, and RightExerciseNotice for providing additional information specifically about exercise of rights - such as to request more information or provide updates on an exercised rights request" } ] }, { - "@id": "https://w3id.org/dpv#QuantumCryptography", + "@id": "https://w3id.org/dpv#hasEntityInvolvement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N16d456d513b64631a42b97ad5750aa59" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4049,65 +3677,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "Indicates involvement of an entity in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" - } - ] - }, - { - "@id": "_:N16d456d513b64631a42b97ad5750aa59", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "has entity involvement" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#hasScale", + "@id": "https://w3id.org/dpv#DataRestorationPolicy", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scale" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4121,31 +3729,37 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProcessingPolicy" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of specified concept" + "@value": "Policy regarding restoration of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scale" + "@value": "Data Restoration Policy" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Scale" + "@language": "en", + "@value": "Restoration can refer to how data is restored from a backup" } ] }, { - "@id": "https://w3id.org/dpv#ContractTerminated", + "@id": "https://w3id.org/dpv#ContractInvalidated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4176,7 +3790,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the contract has been terminated by one or more parties before its end" + "@value": "Status indicating the contract has been invalidated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4187,26 +3801,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Terminated" + "@value": "Contract Invalidated" } ] }, { - "@id": "https://w3id.org/dpv#CannotCorrectProcessOutput", + "@id": "https://w3id.org/dpv#processing-scale-properties", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasInformedStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#EntityInformedStatus" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4214,6 +3838,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4222,33 +3851,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct the output of specified context" + "@value": "Indicates whether an entity was informed or uninformed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process Output" + "@value": "has informed status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#EntityInformedStatus" } ] }, { - "@id": "https://w3id.org/dpv#Match", + "@id": "https://w3id.org/dpv#personal-data-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#RequestRejected", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -4258,12 +3898,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nf06a811e82cf499587df96decf7d5529" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4279,49 +3914,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "State of a request being rejected towards non-fulfilment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" - } - ] - }, - { - "@id": "_:Nf06a811e82cf499587df96decf7d5529", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "A29WP WP 248 rev.01 Guideliens on DPIA" - } - ], - "https://schema.org/url": [ - { - "@value": "https://ec.europa.eu/newsroom/article29/items/611236" + "@value": "Request Rejected" } ] }, { - "@id": "https://w3id.org/dpv#PostQuantumCryptography", + "@id": "https://w3id.org/dpv#Risk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -4331,12 +3949,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-16" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0027" + }, + { + "@id": "https://w3id.org/dpv/examples#E0068" + }, { - "@id": "_:N8e0873f66df34254b411fd82cc57ca66" + "@id": "https://w3id.org/dpv/examples#E0071" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4344,6 +3974,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#RiskConcept" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4352,59 +3987,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#RiskConcept" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" - } - ] - }, - { - "@id": "_:N8e0873f66df34254b411fd82cc57ca66", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Risk" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" } ] }, { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv#ImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4420,48 +4045,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#RiskAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Rating Database" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" + "@value": "Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#ObservedPersonalData", + "@id": "https://w3id.org/dpv#risk-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#purposes-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#C2CContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4469,14 +4096,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#ObservedData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4485,50 +4104,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#ObservedData" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "A contract between two consumers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Personal Data" + "@value": "Consumer-to-Consumer Contract" } ] }, { - "@id": "https://w3id.org/dpv#hasContractFulfilmentStatus", + "@id": "https://w3id.org/dpv#AgeVerification", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Contract" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#ContractFulfilmentStatus" + "@value": "Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4536,11 +4148,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4549,63 +4156,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#Verification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the fulfilment status of contract" + "@value": "Purposes associated with verifying or authenticating age or age related information as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contract fulfilment status" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Contract" + "@value": "Age Verification" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#ContractFulfilmentStatus" + "@language": "en", + "@value": "Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/" } ] }, { - "@id": "https://w3id.org/dpv#HumanResourceManagement", + "@id": "https://w3id.org/dpv#ReaffirmConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:N27ef0e73f5e1482fb4df31cc67613251" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#ConsentControl" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4616,66 +4213,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ConsentControl" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "Control for affirming consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#consent-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Resource Management" + "@value": "Reaffirm Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@value": "Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt" } ] }, { - "@id": "_:N27ef0e73f5e1482fb4df31cc67613251", + "@id": "https://w3id.org/dpv#entities-authority-classes", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "Belgian DPA ROPA Template" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#DataProcessorContract", + "@id": "https://w3id.org/dpv#Record", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@id": "_:N6b4c6de6714642ba8e7d169ef71e21f1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4686,62 +4272,69 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies" + "@value": "to make a record (especially media)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor Contract" + "@value": "Record" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalUnit", + "@id": "_:N6b4c6de6714642ba8e7d169ef71e21f1", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "GDPR Art.4-2" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } + ] + }, + { + "@id": "https://w3id.org/dpv#SecurityIncidentNotification", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/examples#E0037" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4752,43 +4345,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Notification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "Notification of information about security incident(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "Security Incident Notification" } ] }, { - "@id": "https://w3id.org/dpv#NotificationOngoing", + "@id": "https://w3id.org/dpv#AuditConditionallyApproved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#NotificationStatus" + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2022-06-29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4804,13 +4397,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NotificationStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are ongoing" + "@value": "State of being conditionally approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4821,36 +4414,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Ongoing" + "@value": "Audit Conditionally Approved" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." } ] }, { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv#hasLikelihood", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Likelihood" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-07-20" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:Nc433f4216eaa40a98d198c75a96746f5" + "@id": "https://w3id.org/dpv/examples#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4858,77 +4456,45 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic or Scientific Organisation" - } - ] - }, - { - "@id": "_:Nc433f4216eaa40a98d198c75a96746f5", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ADMS controlled vocabulary" + "@value": "has likelihood" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "http://purl.org/adms" + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv#CybersecurityAssessment", + "@id": "https://w3id.org/dpv#RefuseContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nb503e5d6358e48f19b759c628793199d" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4942,75 +4508,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SecurityAssessment" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "Control for refusing a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#contract-control-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Assessment" - } - ] - }, - { - "@id": "_:Nb503e5d6358e48f19b759c628793199d", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Refuse Contract" } ] }, { - "@id": "https://w3id.org/dpv#hasResidualRisk", + "@id": "https://w3id.org/dpv#CombatClimateChange", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ResidualRisk" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2024-02-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0068" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5024,45 +4561,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PublicBenefit" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + "@value": "Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has residual risk" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ResidualRisk" + "@value": "Combat Climate Change" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestObjected", + "@id": "https://w3id.org/dpv#NearlyGlobalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegitimateInterestStatus" + "https://w3id.org/dpv#GeographicCoverage" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5078,43 +4615,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterestStatus" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the use of Legitimate Interest was objected to" + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-status-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate InterestObjected" + "@value": "Nearly Global Scale" } ] }, { - "@id": "https://w3id.org/dpv#Intended", + "@id": "https://w3id.org/dpv#NonCommercialResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#IntentionStatus" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5130,55 +4673,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#IntentionStatus" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv#NonCommercialPurpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was intended" + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intended" + "@value": "Non-Commercial Research" } ] }, { - "@id": "https://w3id.org/dpv#hasImpact", + "@id": "https://w3id.org/dpv#Necessity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Impact" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-02-12" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0068" + "@id": "https://w3id.org/dpv/examples#E0026" }, { - "@id": "https://w3id.org/dpv/examples#E0069" + "@id": "https://w3id.org/dpv/examples#E0052" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5186,9 +4727,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasConsequence" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5199,90 +4740,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasConsequence" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "An indication of 'necessity' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Impact" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasNonPersonalDataProcess", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-12" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates association with a Non-Personal Data Process" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#process-properties" + "@value": "Necessity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "has non-personal data process" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess" + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ] }, { - "@id": "https://w3id.org/dpv#Disseminate", + "@id": "https://w3id.org/dpv#Share", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5296,7 +4782,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N5e4961cccd324e03a7a42d2a35eef272" + "@id": "_:N0842fe93fb0e49548d0a2db5e571ed6b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5318,7 +4804,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "to give data (or a portion of it) to others" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5329,12 +4815,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disseminate" + "@value": "Share" } ] }, { - "@id": "_:N5e4961cccd324e03a7a42d2a35eef272", + "@id": "_:N0842fe93fb0e49548d0a2db5e571ed6b", "@type": [ "https://schema.org/WebPage" ], @@ -5350,20 +4836,30 @@ ] }, { - "@id": "https://w3id.org/dpv#hasFee", + "@id": "https://w3id.org/dpv#isSubsidiaryOf", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#FeeRequirement" + "@id": "https://w3id.org/dpv#Organisation" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5371,46 +4867,71 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates whether a fee is required for the specified context" + "@value": "Indicates this entity is the subsidiary of the specified entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has fee" + "@value": "is subsidiary of" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Organisation" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#FeeRequirement" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#DataControllerDataSource", + "@id": "https://w3id.org/dpv#CryptographicKeyManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N600433392ec6405eae260cd5cbf842a3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5426,79 +4947,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" + "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller as Data Source" + "@value": "Cryptographic Key Management" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "_:N600433392ec6405eae260cd5cbf842a3", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/examples" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/url": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv#GraphicalNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N4620569bf9414ddc83911b3e8ad7cb68" + "@id": "_:N8a53f01271034c389296a4272079a141" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5514,68 +5015,75 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "A notice that uses graphical elements such as visualisations and icons" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Graphical Notice" } ] }, { - "@id": "_:N4620569bf9414ddc83911b3e8ad7cb68", + "@id": "_:N8a53f01271034c389296a4272079a141", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "ICO - What methods can we use to provide privacy information?" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv#Country", + "@id": "https://w3id.org/dpv#PartialAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AutomationLevel" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2023-12-10" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "_:N632197379d2849bf8ca4106d0c83cc0e" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5586,54 +5094,76 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" + "@value": "Partial Automation" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv#StaffTraining", + "@id": "_:N632197379d2849bf8ca4106d0c83cc0e", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.iso.org/standard/74296.html" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LargeScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#ProcessingScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0021" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N4be634dbde5748f9be482d360f07809f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5649,43 +5179,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "Processing that takes place at large scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Large Scale Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", + "@id": "_:N4be634dbde5748f9be482d360f07809f", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ProhibitionViolated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#RuleFulfilmentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5701,47 +5253,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#RuleFulfilmentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified activities" + "@value": "Status indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "Prohibition Violated" } ] }, { - "@id": "https://w3id.org/dpv#hasConsequenceOn", + "@id": "https://w3id.org/dpv#PersonalDataHandling", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@value": "Axel Polleres, Javier Fernández" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5749,60 +5302,61 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Process" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" + "@value": "An abstract concept describing 'personal data handling'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#process-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence on" + "@value": "Personal Data Handling" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@language": "en", + "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:Process as the equivalent alternative which is better aligned with legal and operational terminology." } ] }, { - "@id": "https://w3id.org/dpv#hasSeverity", + "@id": "https://w3id.org/dpv#hasOutcome", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Severity" - } - ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0068" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5819,37 +5373,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the severity associated with a concept" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has severity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Severity" + "@value": "has outcome" } ] }, { - "@id": "https://w3id.org/dpv#PublicInterestOngoing", + "@id": "https://w3id.org/dpv#Download", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PublicInterestStatus" + "https://w3id.org/dpv#Processing" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.13" + }, + { + "@language": "en", + "@value": " 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5865,29 +5429,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterestStatus" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the public interest activity is ongoing" + "@value": "to provide a copy or to receive a copy of data over a network or internet" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-status-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest Ongoing" + "@value": "Download" } ] }, { - "@id": "https://w3id.org/dpv#ContractualClauseBreached", + "@id": "https://w3id.org/dpv#TerminateContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -5912,37 +5476,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the contractual clause is breached" + "@value": "Control for terminating a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-clause-classes" + "@id": "https://w3id.org/dpv#contract-control-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contractual Clause Breached" + "@value": "Terminate Contract" } ] }, { - "@id": "https://w3id.org/dpv#MakeAvailable", + "@id": "https://w3id.org/dpv#InferredPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:N2301372b8eb04ffd84a69e4e3fd1a681" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0009" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5950,6 +5524,14 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#InferredData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5958,49 +5540,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#InferredData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "Personal Data that is obtained through inference from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Make Available" - } - ] - }, - { - "@id": "_:N2301372b8eb04ffd84a69e4e3fd1a681", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" + "@value": "Inferred Personal Data" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ] }, { - "@id": "https://w3id.org/dpv#EndlessDuration", + "@id": "https://w3id.org/dpv#RequestInitiated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Duration" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -6010,13 +5585,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6032,55 +5601,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "State of a request being initiated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "Request Initiated" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv#hasLegalBasis", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-04" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0064" - }, + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0070" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6088,66 +5655,97 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#legal-basis-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical measure" + "@value": "has legal basis" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#VendorManagement", + "@id": "https://w3id.org/dpv#ContractPreamble", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An introductory section outlining the background, context, and purpose of the contract" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-clause-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Preamble" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DigitalRightsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N667fe70e57a847968162c0936ec71b6d" + "@id": "_:Na71fcb5d8e514b06952cd571975f4680" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6163,59 +5761,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "Digital Rights Management" } ] }, { - "@id": "_:N667fe70e57a847968162c0936ec71b6d", + "@id": "_:Na71fcb5d8e514b06952cd571975f4680", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "Belgian DPA ROPA Template" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv#ContractRefused", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } + "https://w3id.org/dpv#ContractStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6231,36 +5824,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv#ContractStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving customer-relationship management (CRM) processes" + "@value": "Status indicating the contract has been refused by one or more parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "Contract Refused" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestUninformed", + "@id": "https://w3id.org/dpv#VitalInterestPending", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegitimateInterestStatus" + "https://w3id.org/dpv#VitalInterestStatus" ], "http://purl.org/dc/terms/created": [ { @@ -6281,13 +5871,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterestStatus" + "@id": "https://w3id.org/dpv#VitalInterestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the Legitimate Interest was not informed to the data subject or other relevant entities" + "@value": "Status where the vital interest activity has not started" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6298,25 +5888,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate InterestUninformed" + "@value": "Vital Interest Pending" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv#RecipientUninformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityInformedStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6324,11 +5915,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6337,48 +5923,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#EntityUninformed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "Status indicating Recipient is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "Recipient Uninformed" } ] }, { - "@id": "https://w3id.org/dpv#LegalBasis", + "@id": "https://w3id.org/dpv#EnforceSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0014" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6392,57 +5973,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis used to justify processing of data or use of technology in accordance with a law" + "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "Enforce Security" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'." + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ] }, { - "@id": "https://w3id.org/dpv#contract-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#CryptographicAuthentication", + "@id": "https://w3id.org/dpv#ConsentRequested", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nf543ac0ce653459d8b064d312a8ed71a" + "@id": "_:Nd54b1372e8b94688bc95f3c07594bd22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6458,77 +6038,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptography for authentication" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Consent Requested" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ] }, { - "@id": "_:Nf543ac0ce653459d8b064d312a8ed71a", + "@id": "_:Nd54b1372e8b94688bc95f3c07594bd22", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "GConsent" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://w3id.org/GConsent" } ] }, { - "@id": "https://w3id.org/dpv#AutomationLevel", + "@id": "https://w3id.org/dpv#Match", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Na76819c3b37b497192922161efe39ecf" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0013" + "@id": "_:N78c2cc898d274e34b608edaaf8f2acfb" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6536,11 +6109,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6549,70 +6117,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of degree or level of automation associated with specified context" + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automation Level" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept was called 'Automation' in previous versions" + "@value": "Match" } ] }, { - "@id": "_:Na76819c3b37b497192922161efe39ecf", + "@id": "_:N78c2cc898d274e34b608edaaf8f2acfb", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@value": "A29WP WP 248 rev.01 Guideliens on DPIA" } ], "https://schema.org/url": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "https://ec.europa.eu/newsroom/article29/items/611236" } ] }, { - "@id": "https://w3id.org/dpv#Encryption", + "@id": "https://w3id.org/dpv#hasNotificationStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@id": "https://w3id.org/dpv#NotificationStatus" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0020" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-06-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6626,45 +6187,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "Indicates the status associated with a notice" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption" + "@value": "has notification status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#NotificationStatus" } ] }, { - "@id": "https://w3id.org/dpv#ActivityPlanned", + "@id": "https://w3id.org/dpv#DeliveryOfGoods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6680,29 +6241,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#RequestedServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being planned with concrete plans for implementation" + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Planned" + "@value": "Delivery of Goods" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" } ] }, { - "@id": "https://w3id.org/dpv#HashFunctions", + "@id": "https://w3id.org/dpv#FileSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6721,7 +6287,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N15225468bf3f4784b8c4e081db0cb66c" + "@id": "_:N092fce2c573c46fb8f13351245b4c5c5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6737,13 +6303,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6754,12 +6320,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "File System Security" } ] }, { - "@id": "_:N15225468bf3f4784b8c4e081db0cb66c", + "@id": "_:N092fce2c573c46fb8f13351245b4c5c5", "@type": [ "https://schema.org/WebPage" ], @@ -6775,11 +6341,15 @@ ] }, { - "@id": "https://w3id.org/dpv#FileSystemSecurity", + "@id": "https://w3id.org/dpv#hasNecessity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Necessity" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -6789,12 +6359,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-13" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N6126df3bcc4244a8911cf174b9983179" + "@id": "https://w3id.org/dpv/examples#E0052" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6808,65 +6378,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SecurityMethod" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "Indicates the necessity for specified context or criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System Security" - } - ] - }, - { - "@id": "_:N6126df3bcc4244a8911cf174b9983179", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "has necessity" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv#Necessity" } ] }, { - "@id": "https://w3id.org/dpv#hasCountry", + "@id": "https://w3id.org/dpv#DataProcessorContract", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Country" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6874,47 +6425,37 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasLocation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasLocation" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has country" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Country" + "@value": "Data Processor Contract" } ] }, { - "@id": "https://w3id.org/dpv#CannotObjectToProcess", + "@id": "https://w3id.org/dpv#CannotReverseProcessOutput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6950,7 +6491,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot object to process of specified context" + "@value": "Involvement where entity cannot reverse output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6961,30 +6502,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Object to Process" + "@value": "Cannot Reverse Process Output" } ] }, { - "@id": "https://w3id.org/dpv#GeographicCoverage", + "@id": "https://w3id.org/dpv#hasRight", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Right" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-18" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0049" + "@id": "https://w3id.org/dpv/examples#E0061" + }, + { + "@id": "https://w3id.org/dpv/examples#E0067" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6992,56 +6541,50 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "Indicates use or applicability of Right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic Coverage" + "@value": "has right" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "https://w3id.org/dpv#Remove", + "@id": "https://w3id.org/dpv#isDuring", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N0ff113682e8147f3b250bd86806703c0" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7055,185 +6598,284 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Processing" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "Indicates the specified concepts occur 'during' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove" + "@value": "is during" } ] }, { - "@id": "_:N0ff113682e8147f3b250bd86806703c0", + "@id": "https://w3id.org/dpv", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/bibliographicCitation": [ { - "@value": "GDPR Art.4-2" + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } - ] - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Delaram Golpayegani" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Steve Hickman" + }, + { + "@value": "Arthit Suriyawongkul" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rana Saniei" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Rudy Jacob" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Damien Desfontaines" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Maya Borges" } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Georg P. Krog" + }, + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Delaram Golpayegani" + }, + { + "@language": "en", + "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@value": "https://w3id.org/dpv" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/issued": [ { "@language": "en", - "@value": "accepted" + "@value": "2022-08-18" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "2024-08-18" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/publisher": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://www.w3.org/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Generated Personal Data" + "@id": "https://www.w3.org/groups/cg/dpvcg/" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@value": "Data Privacy Vocabulary (DPV)" } - ] - }, - { - "@id": "https://w3id.org/dpv#Verification", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/ontology/bibo/doi": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "10.5281/zenodo.12505841" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/ontology/bibo/status": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "http://purl.org/ontology/bibo/status/published" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#" + "@value": "dpv" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ { "@language": "en", - "@value": "accepted" + "@value": "DPV" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2002/07/owl#versionIRI": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv/2.1-dev" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@language": "en", - "@value": "Purposes association with verification e.g. information, identity, integrity" + "@value": "2.1-dev" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@language": "en", - "@value": "Verification" + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" } ] }, { - "@id": "https://w3id.org/dpv#DataVolume", + "@id": "https://w3id.org/dpv#Adult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0049" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7241,11 +6883,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7254,39 +6891,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Volume or Scale of Data" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Volume" + "@value": "Adult" } ] }, { - "@id": "https://w3id.org/dpv#processing-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Authentication-PABC", + "@id": "https://w3id.org/dpv#DataBreachImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -7296,12 +6927,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N6fe901ce50e54d139687df7a70584341" + "@value": "2024-04-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7317,58 +6943,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#RightsImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Impact Assessment concerning the consequences and impacts of a data breach" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using PABC" - } - ] - }, - { - "@id": "_:N6fe901ce50e54d139687df7a70584341", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Protection Engineering" + "@value": "Data Breach Impact Assessment (DBIA)" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@language": "en", + "@value": "Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#PublicRegisterOfEntities", + "@id": "https://w3id.org/dpv#DataJurisdictionPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-11" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7382,45 +6999,61 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProcessingPolicy" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A publicly available list of entities e.g. to indicate which entities perform a certain activity within a certain location or jurisdiction" + "@value": "Policy specifying jurisdictional requirements for data processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Register of Entities" + "@value": "Data Jurisdiction Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv#notice-classes", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasDataProcessor", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#DataProcessor" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N94e3aaab7d804b3e845e9579c8773fee" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7428,6 +7061,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasRecipient" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7436,59 +7074,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" - } - ] - }, - { - "@id": "_:N94e3aaab7d804b3e845e9579c8773fee", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "has data processor" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv#DataProcessor" } ] }, { - "@id": "https://w3id.org/dpv#Lawful", + "@id": "https://w3id.org/dpv#Export", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7504,52 +7137,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant" + "@value": "to provide a copy of data from one system to another" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawful" + "@value": "Export" } ] }, { - "@id": "https://w3id.org/dpv#hasRule", + "@id": "https://w3id.org/dpv#OperatingSystemSecurity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Rule" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N84c9d54c043e4561aea270c8a800514f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7563,54 +7192,61 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#SecurityMethod" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a rule within specified context" + "@value": "Security implemented at or through operating systems" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-properties" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has rule" + "@value": "Operating System Security" } + ] + }, + { + "@id": "_:N84c9d54c043e4561aea270c8a800514f", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#Context" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#Rule" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#hasLawfulness", + "@id": "https://w3id.org/dpv#ControllerInformed", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Lawfulness" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityInformedStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7618,11 +7254,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasComplianceStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7631,41 +7262,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasComplianceStatus" + "@id": "https://w3id.org/dpv#EntityInformed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of being lawful or legally compliant" + "@value": "Status indicating Controller has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has lawfulness" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Lawfulness" + "@value": "Controller Informed" } ] }, { - "@id": "https://w3id.org/dpv#isPolicyFor", + "@id": "https://w3id.org/dpv#hasJustification", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Justification" } ], "http://purl.org/dc/terms/contributor": [ @@ -7676,7 +7307,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0057" + }, + { + "@id": "https://w3id.org/dpv/examples#E0058" + }, + { + "@id": "https://w3id.org/dpv/examples#E0059" + }, + { + "@id": "https://w3id.org/dpv/examples#E0061" + }, + { + "@id": "https://w3id.org/dpv/examples#E0062" + }, + { + "@id": "https://w3id.org/dpv/examples#E0063" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7693,41 +7344,56 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context or application of policy" + "@value": "Indicates a justification for specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#context-properties" + }, + { + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is policy for" + "@value": "has justification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Also used for specifying a justification for non-fulfilment of Right Exercise" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Justification" } ] }, { - "@id": "https://w3id.org/dpv#Organisation", + "@id": "https://w3id.org/dpv#ComplianceAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7735,11 +7401,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7748,49 +7409,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "Assessment regarding compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation" + "@value": "Compliance Assessment" } ] }, { - "@id": "https://w3id.org/dpv#DataInteroperabilityImprovement", + "@id": "https://w3id.org/dpv#NotificationNotNeeded", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#NotificationStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.d" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7806,43 +7461,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataInteroperabilityManagement" + "@id": "https://w3id.org/dpv#NotificationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with improvement of data interoperability" + "@value": "Status indicating notification(s) are not needed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Improvement" + "@value": "Notification Not Needed" } ] }, { - "@id": "https://w3id.org/dpv#TargetedAdvertising", + "@id": "https://w3id.org/dpv#Country", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7850,6 +7504,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7858,33 +7517,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Country" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ] }, { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv#MediumScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#ProcessingScale" ], "http://purl.org/dc/terms/contributor": [ { @@ -7894,12 +7559,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nea0625049eaf49e5b9fa1839b701cb99" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7915,48 +7575,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Medium Scale Processing" } ] }, { - "@id": "_:Nea0625049eaf49e5b9fa1839b701cb99", + "@id": "https://w3id.org/dpv#contract-control-classes", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#IndustryConsortium", + "@id": "https://w3id.org/dpv#RightsImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -7966,18 +7617,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N54fd940e4d2b4f07b8767c6f57f8d39c" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7985,11 +7625,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7998,63 +7633,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "Impact assessment which involves determining the impact on rights and freedoms" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industry Consortium" - } - ] - }, - { - "@id": "_:N54fd940e4d2b4f07b8767c6f57f8d39c", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ADMS controlled vocabulary" + "@value": "Rights Impact Assessment" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "http://purl.org/adms" + "@language": "en", + "@value": "The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction" } ] }, { - "@id": "https://w3id.org/dpv#isDeterminedByEntity", + "@id": "https://w3id.org/dpv#RiskMitigationMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8062,9 +7687,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8075,48 +7700,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context is determined by the specified entity" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is determined by entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Risk Mitigation Measure" } ] }, { - "@id": "https://w3id.org/dpv#CannotCorrectProcess", + "@id": "https://w3id.org/dpv#NotAvailable", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#Applicability" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8132,48 +7752,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#Applicability" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct the process of specified context" + "@value": "Concept indicating the information or context is applicable but information is not yet available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process" + "@value": "Not Available" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this." } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseActivity", + "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0059" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8189,48 +7810,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An activity representing an exercising of an active right" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Activity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." + "@value": "Sporadic Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#hasIndicationMethod", + "@id": "https://w3id.org/dpv#hasScope", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scope" + } + ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8247,42 +7867,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "Indicates the scope of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-properties" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has indication method" + "@value": "has scope" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scope" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRevoked", + "@id": "https://w3id.org/dpv#hasAutomationLevel", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AutomationLevel" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-13" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:N39a34100d66d48119ed22e75bc267ab5" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8296,67 +7926,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "Indicates the level of automation involved in implementation of the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Revoked" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" - } - ] - }, - { - "@id": "_:N39a34100d66d48119ed22e75bc267ab5", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GConsent" + "@value": "has automation level" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://w3id.org/GConsent" + "@id": "https://w3id.org/dpv#AutomationLevel" } ] }, { - "@id": "https://w3id.org/dpv#LayeredNotice", + "@id": "https://w3id.org/dpv#AuditRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#AuditStatus" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N72af9ac14a554ed9b860a39529ebc0e3" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8372,64 +7980,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that contains layered elements" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Layered Notice" - } - ] - }, - { - "@id": "_:N72af9ac14a554ed9b860a39529ebc0e3", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ICO - What methods can we use to provide privacy information?" - } - ], - "https://schema.org/url": [ - { - "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + "@value": "Audit Required" } ] }, { - "@id": "https://w3id.org/dpv#IdentityManagementMethod", + "@id": "https://w3id.org/dpv#SellProductsToDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Naba41e5852454b8ca19b5f40775bab62" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8445,76 +8032,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" - } - ] - }, - { - "@id": "_:Naba41e5852454b8ca19b5f40775bab62", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Sell Products to Data Subject" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." } ] }, { - "@id": "https://w3id.org/dpv#consent-types-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#CommercialPurpose", + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "DGA 4.4" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8525,54 +8099,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing activities performed in a commercial setting or with intention to commercialise" + "@value": "Indicates use or applicability of Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Purpose" + "@value": "has organisational measure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Infer", + "@id": "https://w3id.org/dpv#hasOrganisationalUnit", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@id": "https://w3id.org/dpv#OrganisationalUnit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0009" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-06-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8580,6 +8157,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8588,54 +8170,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Derive" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to infer data from existing data" + "@value": "Indicates the specified entity is a unit of the organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Infer" + "@value": "has organisational unit" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#OrganisationalUnit" } ] }, { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv#HumanNotInvolved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N813f7a0622644c82a3edad42d636357e" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8651,59 +8227,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Humans are not involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" - } - ] - }, - { - "@id": "_:N813f7a0622644c82a3edad42d636357e", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Human not involved" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "This maps to Autonomous and Full Automation models if no humans are involved." } ] }, { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-03-23" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8711,6 +8276,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8719,48 +8289,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Consequence of Success" } ] }, { - "@id": "https://w3id.org/dpv#RenewedConsentGiven", + "@id": "https://w3id.org/dpv#NotApplicable", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "https://w3id.org/dpv#Applicability" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N2f259017dd9948089b83ff84bbc2de74" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8776,65 +8341,100 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#Applicability" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "Concept indicating the information or context is not applicable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renewed Consent Given" + "@value": "Not Applicable" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion." } ] }, { - "@id": "_:N2f259017dd9948089b83ff84bbc2de74", + "@id": "https://w3id.org/dpv#hasSector", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "GConsent" + "@id": "https://w3id.org/dpv#Sector" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://w3id.org/GConsent" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#purposes-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has sector" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Sector" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingRecord", + "@id": "https://w3id.org/dpv#IntellectualPropertyData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-02-14" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@language": "en", + "@value": "DGA 5.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8842,6 +8442,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ConfidentialData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8850,52 +8455,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#ConfidentialData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of data processing, whether ex-ante or ex-post" + "@value": "Data protected by Intellectual Property rights and regulations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Record" + "@value": "Intellectual Property Data" } ] }, { - "@id": "https://w3id.org/dpv#isAfter", + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@id": "_:N0ee95d8ed6574b20a04bded0b04c6c57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8903,65 +8509,78 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#DecisionMaking" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DecisionMaking" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Processing that involves automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" - }, - { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is after" + "@value": "Automated Decision Making" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity" + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" } + ] + }, + { + "@id": "_:N0ee95d8ed6574b20a04bded0b04c6c57", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "GDPR Art.4-2" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#User", + "@id": "https://w3id.org/dpv#ReversingProcessInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8977,29 +8596,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "Involvement where entity can reverse input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" + "@value": "Reversing Process Input" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." } ] }, { - "@id": "https://w3id.org/dpv#Collect", + "@id": "https://w3id.org/dpv#Profiling", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9013,10 +8638,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N9c8ac4ccefd847e894186acf0e142451" - }, - { - "@id": "_:N39397b9f1ff744b39157cc2fc902f8a9" + "@id": "_:N7acb293f58f044039b9c946a6007e718" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9032,13 +8654,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "to create a profile that describes or represents a person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9049,17 +8671,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collect" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" + "@value": "Profiling" } ] }, { - "@id": "_:N9c8ac4ccefd847e894186acf0e142451", + "@id": "_:N7acb293f58f044039b9c946a6007e718", "@type": [ "https://schema.org/WebPage" ], @@ -9075,37 +8692,20 @@ ] }, { - "@id": "_:N39397b9f1ff744b39157cc2fc902f8a9", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataJurisdictionPolicy", + "@id": "https://w3id.org/dpv#hasIdentifier", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9119,63 +8719,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy specifying jurisdictional requirements for data processing" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Jurisdiction Policy" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms" + "@value": "has identifier" } ] }, { - "@id": "https://w3id.org/dpv#notice-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#consent-status-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Optional", + "@id": "https://w3id.org/dpv#ContractualClauseFulfilled", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9189,50 +8760,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Necessity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "Status indicating the contractual clause is fulfilled" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#contract-clause-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optional" + "@value": "Contractual Clause Fulfilled" } ] }, { - "@id": "https://w3id.org/dpv#SystematicMonitoring", + "@id": "https://w3id.org/dpv#ProvidedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingContext" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-20" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N4a7cfd31d3eb459396236432626e4dc6" + "@id": "https://w3id.org/dpv/examples#E0046" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9240,6 +8805,14 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#CollectedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#ProvidedData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9248,68 +8821,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#CollectedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#ProvidedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "Personal Data that has been provided by an entity such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "Provided Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects" } ] }, { - "@id": "_:N4a7cfd31d3eb459396236432626e4dc6", + "@id": "https://w3id.org/dpv#RecordManagement", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasStorageCondition", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nd8b51d1e316f41b995f5e0ad6de8fb28" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9317,11 +8874,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasProcessingCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9330,64 +8882,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasProcessingCondition" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has storage condition" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - } - ] - }, - { - "@id": "_:Nd8b51d1e316f41b995f5e0ad6de8fb28", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" + "@value": "Record Management" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@language": "en", + "@value": "This purpose relates specifically for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." } ] }, { - "@id": "https://w3id.org/dpv#DataInventoryManagement", + "@id": "https://w3id.org/dpv#Employee", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9403,29 +8940,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataGovernance" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data inventory or a data asset list" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Inventory Management" + "@value": "Employee" } ] }, { - "@id": "https://w3id.org/dpv#NonCommercialPurpose", + "@id": "https://w3id.org/dpv#CreditChecking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9433,19 +8970,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 4.4" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9461,13 +8992,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise" + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9478,26 +9009,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-commercial Purpose" + "@value": "Credit Checking" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRight", + "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N7690b8f77ccf43708c18b6daa6c9dc14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9513,53 +9049,68 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "Procedures related to management of disasters and recovery" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Right" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "Disaster Recovery Procedures" } ] }, { - "@id": "https://w3id.org/dpv#hasDataProcessor", + "@id": "_:N7690b8f77ccf43708c18b6daa6c9dc14", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } + ] + }, + { + "@id": "https://w3id.org/dpv#DataProcessor", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nfb8354c78f7d4142b755c793f66f3c1c" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0033" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9567,9 +9118,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9580,48 +9131,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data processor" + "@value": "Data Processor" + } + ] + }, + { + "@id": "_:Nfb8354c78f7d4142b755c793f66f3c1c", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-8" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForController", + "@id": "https://w3id.org/dpv#Screen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9637,43 +9199,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for provider or controller" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Screen" } ] }, { - "@id": "https://w3id.org/dpv#AuditRequired", + "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "https://w3id.org/dpv#HumanInvolvement" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9689,43 +9252,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Human Involvement for intervention" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." } ] }, { - "@id": "https://w3id.org/dpv#OptimiseUserInterface", + "@id": "https://w3id.org/dpv#hasPersonalDataHandling", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#PersonalDataHandling" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9739,45 +9312,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of interfaces presented to the user" + "@value": "Indicates association with Personal Data Handling" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#process-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "has personal data handling" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#PersonalDataHandling" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionAtRest", + "@id": "https://w3id.org/dpv#B2B2CContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Beatriz Esteves, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9793,43 +9366,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#B2BContract" + }, + { + "@id": "https://w3id.org/dpv#B2CContract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "A contract between two businesses who partner together to provide services to a consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption at Rest" + "@value": "Business-to-Business-to-Consumer Contract" } ] }, { - "@id": "https://w3id.org/dpv#EntityInformed", + "@id": "https://w3id.org/dpv#ConsentStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N4434ffeb568f48f097250dc01f92ffaa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9837,6 +9417,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9845,42 +9430,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInformedStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating entity has been informed about specified context" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Informed" + "@value": "Consent Status" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ] }, { - "@id": "https://w3id.org/dpv#EntityInformedStatus", + "@id": "_:N4434ffeb568f48f097250dc01f92ffaa", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv#HugeDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9888,11 +9496,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9901,43 +9504,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether an entity is informed or uninformed about specified context" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Informed Status" + "@value": "Huge Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv#mitigatesRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9951,41 +9563,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" + "@value": "Indicates risks mitigated by this concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Conditionally Approved" + "@value": "mitigates risk" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricEncryption", + "@id": "https://w3id.org/dpv#PublicBenefit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { @@ -9995,12 +9606,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N65d8688654a44fc7b3145b492313974d" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10016,59 +9622,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "Purposes undertaken and intended to provide benefit to public or society" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Encryption" - } - ] - }, - { - "@id": "_:N65d8688654a44fc7b3145b492313974d", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Public Benefit" } ] }, { - "@id": "https://w3id.org/dpv#VulnerableDataSubject", + "@id": "https://w3id.org/dpv#EULA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10084,35 +9669,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + "@value": "End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerable Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "End User License Agreement (EULA)" } ] }, { - "@id": "https://w3id.org/dpv#Applicability", + "@id": "https://w3id.org/dpv#Law", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -10125,12 +9704,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0053" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10140,7 +9714,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10149,107 +9723,141 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used." + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicability" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet." + "@value": "Law" } ] }, { - "@id": "https://w3id.org/dpv#ContractEnded", + "@id": "https://w3id.org/dpv#DataController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ContractStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Javier Fernández" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "accepted" + "@id": "_:N1a785a0bcc754f2f8e58783481387ba8" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#ContractStatus" + "@id": "https://w3id.org/dpv/examples#E0032" + }, + { + "@id": "https://w3id.org/dpv/examples#E0033" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Status indicating the contract has ended in effect without a violation or dispute" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#contract-status-classes" + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Ended" + "@value": "Data Controller" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" } ] }, { - "@id": "https://w3id.org/dpv#hasRepresentative", + "@id": "_:N1a785a0bcc754f2f8e58783481387ba8", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#Entity" + "@value": "GDPR Art.4-7g" } ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasInvolvement", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#InvolvementStatus" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10259,7 +9867,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10270,57 +9878,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "Indicates the involvement status for the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has representative" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "has involvement" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#InvolvementStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasName", + "@id": "https://w3id.org/dpv#RuleUnfulfilled", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RuleFulfilmentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10334,45 +9933,50 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RuleFulfilmentStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "Status indicating a rule has not been fulfilled nor violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has name" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Rule Unfulfilled" } ] }, { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv#entities-datasubject-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#PseudonymisedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10380,6 +9984,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10388,53 +9997,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Pseudonymised Data is data that has gone a partial or incomplete anonymisation process by replacing the identifiable information with artificial identifiers or 'pseudonyms', and is still considered as personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Pseudonymised Data" } ] }, { - "@id": "https://w3id.org/dpv#CustomerOrderManagement", + "@id": "https://w3id.org/dpv#NonPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:Nf8109d84979a42c08f7c068b6c86a3ef" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10445,59 +10053,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" + "@value": "Data that is not Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management" - } - ] - }, - { - "@id": "_:Nf8109d84979a42c08f7c068b6c86a3ef", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "Belgian DPA ROPA Template" + "@value": "Non-Personal Data" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@language": "en", + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances." } ] }, { - "@id": "https://w3id.org/dpv#JobApplicant", + "@id": "https://w3id.org/dpv#hasRiskAssessment", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskAssessment" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10505,6 +10107,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasAssessment" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10513,43 +10120,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#hasAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Indicates an associated risk assessment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job Applicant" + "@value": "has risk assessment" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskAssessment" } ] }, { - "@id": "https://w3id.org/dpv#CannotReverseProcessOutput", + "@id": "https://w3id.org/dpv#Visitor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10565,62 +10177,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse output of specified context" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Output" + "@value": "Visitor" } ] }, { - "@id": "https://w3id.org/dpv#DataBreachNotice", + "@id": "https://w3id.org/dpv#SensitiveData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-02-14" } ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.k" - }, - { - "@language": "en", - "@value": " DGA 21.5 GDPR 33" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": " GDPR 34" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10631,38 +10228,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityIncidentNotice" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" + "@value": "Data deemed sensitive" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Notice" + "@value": "Sensitive Data" } ] }, { - "@id": "https://w3id.org/dpv#ConsumerStandardFormContract", + "@id": "https://w3id.org/dpv#jurisdiction-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#OptingOutFromProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#EntityPermissiveInvolvement" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10678,43 +10286,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions" + "@value": "Involvement where entity can opt-out from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer Standard Form Contract" + "@value": "Opting out of Process" } ] }, { - "@id": "https://w3id.org/dpv#Applicant", + "@id": "https://w3id.org/dpv#VendorRecordsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N613ae6046aac4285aeef0e4bb6962f47" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10730,50 +10343,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "Purposes associated with managing records and orders related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicant" + "@value": "Vendor Records Management" } ] }, { - "@id": "https://w3id.org/dpv#StorageCondition", + "@id": "_:N613ae6046aac4285aeef0e4bb6962f47", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "Belgian DPA ROPA Template" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ActivityMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0011" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0048" + "@id": "_:N5e8da6541e9d47fc8d7548a3db4522b7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10781,11 +10408,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10794,47 +10416,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "Activity Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSource", + "@id": "_:N5e8da6541e9d47fc8d7548a3db4522b7", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } + ] + }, + { + "@id": "https://w3id.org/dpv#UseSyntheticData", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N68c5a836cd73495c9ab097122e16656e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10848,40 +10487,61 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#SecurityMethod" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data source" + "@value": "Use of Synthetic Data" + } + ] + }, + { + "@id": "_:N68c5a836cd73495c9ab097122e16656e", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Data Protection Engineering" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ] }, { - "@id": "https://w3id.org/dpv#PublicInterestCompleted", + "@id": "https://w3id.org/dpv#OptimisationForConsumer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PublicInterestStatus" + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10897,33 +10557,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterestStatus" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the public interest activity has been completed" + "@value": "Purposes associated with optimisation of activities and services for consumer or user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest Completed" + "@value": "Optimisation for Consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term optimisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." } ] }, { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv#NationalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EvaluationScoring" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -10933,18 +10603,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nb94f10864621444791486cefbc9be514" + "@id": "_:N0a938252e09b41c19da853c5679eafa6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10952,6 +10616,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10960,66 +10629,98 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EvaluationScoring" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-authority-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scoring of Individuals" + "@value": "National Authority" } ] }, { - "@id": "_:Nb94f10864621444791486cefbc9be514", + "@id": "_:N0a938252e09b41c19da853c5679eafa6", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "ADMS controlled vocabulary" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "http://purl.org/adms" } ] }, { - "@id": "https://w3id.org/dpv#RiskLevel", + "@id": "https://w3id.org/dpv#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-06-22" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0068" + "@id": "https://w3id.org/dpv/examples#E0016" }, { - "@id": "https://w3id.org/dpv/examples#E0071" + "@id": "https://w3id.org/dpv/examples#E0023" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11033,50 +10734,55 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProcessingRecord" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Level" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@value": "Consent Record" } ] }, { - "@id": "https://w3id.org/dpv#hasNotice", + "@id": "https://w3id.org/dpv#DataProtectionOfficer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Notice" + "@value": "Georg P. Krog, Paul Ryan" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-12-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ncc37e9c2bcf3499f8487a49dc8b229bb" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11084,9 +10790,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Representative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11097,38 +10803,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Representative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-properties" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice" + "@value": "Data Protection Officer" } + ] + }, + { + "@id": "_:Ncc37e9c2bcf3499f8487a49dc8b229bb", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#Notice" + "@value": "GDPR Art.37" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" } ] }, { - "@id": "https://w3id.org/dpv#RequestInitiated", + "@id": "https://w3id.org/dpv#hasScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scale" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -11138,7 +10859,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11152,49 +10873,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RequestStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being initiated" + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-scale-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Initiated" + "@value": "has scale" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#hasSensitivityLevel", + "@id": "https://w3id.org/dpv#isIndicatedAtTime", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#SensitivityLevel" - } - ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11211,42 +10927,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated level of sensitivity" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#legal-basis-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sensitivity level" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#SensitivityLevel" + "@value": "is indicated at time" } ] }, { - "@id": "https://w3id.org/dpv#PublicBenefit", + "@id": "https://w3id.org/dpv#ControllerDataSubjectAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#LegalMeasure" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11257,60 +10970,56 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#DataSubjectContract" + }, + { + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes undertaken and intended to provide benefit to public or society" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Benefit" + "@value": "Controller-Data Subject Agreement" } ] }, { - "@id": "https://w3id.org/dpv#risk-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#processing-context-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#SearchFunctionalities", + "@id": "https://w3id.org/dpv#Context", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11324,40 +11033,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ServiceProvision" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" + "@value": "Contextually relevant information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Search Functionalities" + "@value": "Context" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." } ] }, { - "@id": "https://w3id.org/dpv#B2BContract", + "@id": "https://w3id.org/dpv#JITNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nc28d3c131b454e9bb58d1f361c4f28e0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11373,48 +11088,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract between two businesses" + "@value": "A notice that is provided \"just in time\" when collecting information or performing an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business-to-Business Contract" + "@value": "Just-in-time Notice" } ] }, { - "@id": "https://w3id.org/dpv#Transfer", + "@id": "_:Nc28d3c131b454e9bb58d1f361c4f28e0", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/name": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "ICO - What methods can we use to provide privacy information?" } ], - "http://purl.org/dc/terms/source": [ + "https://schema.org/url": [ { - "@id": "_:N510f7e628a5e422da03c31714aecc255" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } + ] + }, + { + "@id": "https://w3id.org/dpv#PermissionUtilised", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RuleFulfilmentStatus" ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/examples#E0035" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11430,77 +11156,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#RuleFulfilmentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "Status indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" - } - ] - }, - { - "@id": "_:N510f7e628a5e422da03c31714aecc255", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Permission Utilised" } ] }, { - "@id": "https://w3id.org/dpv#Process", + "@id": "https://w3id.org/dpv#PublicPolicyMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-09" + "@value": "2024-02-14" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0005" - }, - { - "@id": "https://w3id.org/dpv/examples#E0006" - }, - { - "@id": "https://w3id.org/dpv/examples#E0031" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0041" + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11514,49 +11212,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PublicBenefit" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method" + "@value": "Purposes associated with public policy making, such as the development of new laws" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Process" + "@value": "Public Policy Making" } ] }, { - "@id": "https://w3id.org/dpv#DataExporter", + "@id": "https://w3id.org/dpv#Move", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nfc12333118a94817b4004fe404f892aa" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0035" + "@id": "_:N9e18db2290b04888b02d1b23354d2d9e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11564,11 +11258,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11577,65 +11266,68 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Transfer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Exporter" + "@value": "Move" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" } ] }, { - "@id": "_:Nfc12333118a94817b4004fe404f892aa", + "@id": "_:N9e18db2290b04888b02d1b23354d2d9e", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "EDPB Recommendations 01/2020 on Data Transfers" + "@value": "SPECIAL Project" } ], "https://schema.org/url": [ { - "@value": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } ] }, { - "@id": "https://w3id.org/dpv#IdentityVerification", + "@id": "https://w3id.org/dpv#hasLawfulness", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Lawfulness" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11643,6 +11335,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasComplianceStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11651,43 +11348,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Verification" + "@id": "https://w3id.org/dpv#hasComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authenticating identity as a form of security" + "@value": "Indicates the status of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "has lawfulness" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedScoringOfIndividuals", + "@id": "https://w3id.org/dpv#B2CContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ScoringOfIndividuals" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11703,38 +11400,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated scoring of individuals" + "@value": "A contract between a business and a consumer where the business provides goods or services to the consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Scoring of Individuals" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR" + "@value": "Business-to-Consumer Contract" } ] }, { - "@id": "https://w3id.org/dpv#Data", + "@id": "https://w3id.org/dpv#ComplianceIndeterminate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -11744,7 +11436,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11758,44 +11450,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data" + "@value": "Compliance Indeterminate" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv#CannotCorrectProcessInput", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ThirdParty" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11803,11 +11496,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasRecipient" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11816,57 +11504,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "Involvement where entity cannot correct input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient third party" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ThirdParty" + "@value": "Cannot Correct Process Input" } ] }, { - "@id": "https://w3id.org/dpv#entities-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Consult", + "@id": "https://w3id.org/dpv#IncidentReportingCommunication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Na29451afb1984bfca9a99041fe6789b2" - }, - { - "@id": "_:Nb98ee05fc8ec405bb999607aa56f7419" + "@id": "_:N380d6f7f13fa44119f0a1c28b407c2f5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11882,75 +11561,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to consult or query data" + "@value": "Procedures related to management of incident reporting" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consult" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" + "@value": "Incident Reporting Communication" } ] }, { - "@id": "_:Na29451afb1984bfca9a99041fe6789b2", + "@id": "_:N380d6f7f13fa44119f0a1c28b407c2f5", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "ENISA 5G Cybersecurity Standards" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "_:Nb98ee05fc8ec405bb999607aa56f7419", + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } - ] - }, - { - "@id": "https://w3id.org/dpv#FeeNotRequired", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#FeeRequirement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11966,43 +11629,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FeeRequirement" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fee Not Required" + "@value": "Legitimate Interest Assessment" } ] }, { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv#isAfter", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2022-03-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12016,45 +11688,59 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Activities are necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#context-properties" + }, + { + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "is after" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv#PassiveRight", + "@id": "https://w3id.org/dpv#Anonymise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@id": "_:Ned72336528c54816b6c4c896b9ff74f0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12070,49 +11756,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passive Right" + "@value": "Anonymise" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" } ] }, { - "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation", + "@id": "_:Ned72336528c54816b6c4c896b9ff74f0", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } + ] + }, + { + "@id": "https://w3id.org/dpv#FeeRequirement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12120,6 +11815,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12128,43 +11828,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" + "@value": "Concept indicating whether a fee is required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Contractual Obligation" + "@value": "Fee Requirement" } ] }, { - "@id": "https://w3id.org/dpv#Unlawful", + "@id": "https://w3id.org/dpv#AuthorityUninformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness" + "https://w3id.org/dpv#EntityInformedStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12180,13 +11880,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#EntityUninformed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant" + "@value": "Status indicating Authority is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12197,31 +11897,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unlawful" + "@value": "Authority Uninformed" } ] }, { - "@id": "https://w3id.org/dpv#UsageControl", + "@id": "https://w3id.org/dpv#Policy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N09a3f8088c33498d8c3239bca02c0691" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12237,59 +11932,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" - } - ] - }, - { - "@id": "_:N09a3f8088c33498d8c3239bca02c0691", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Policy" } ] }, { - "@id": "https://w3id.org/dpv#Customer", + "@id": "https://w3id.org/dpv#PublicInterestObjected", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" - } + "https://w3id.org/dpv#PublicInterestStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12305,43 +11979,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#PublicInterestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" + "@value": "Status where the public interest activity was objected to by the Data Subject or another relevant entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@value": "Public Interest Objected" } ] }, { - "@id": "https://w3id.org/dpv#FeeRequirement", + "@id": "https://w3id.org/dpv#AlgorithmicLogic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12351,7 +12030,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12362,43 +12041,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating whether a fee is required" + "@value": "The algorithmic logic applied or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fee Requirement" + "@value": "Algorithmic Logic" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ] }, { - "@id": "https://w3id.org/dpv#RightsManagement", + "@id": "https://w3id.org/dpv#ServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12414,37 +12099,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods associated with rights management where 'rights' refer to controlling who can do what with a resource" + "@value": "Purposes associated with providing service or product or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Management" + "@value": "Service Provision" } ] }, { - "@id": "https://w3id.org/dpv#hasGeographicCoverage", + "@id": "https://w3id.org/dpv#Region", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -12454,7 +12134,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12462,9 +12142,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12475,34 +12155,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the geographic coverage (of specified context)" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-properties" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has geographic coverage" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@value": "Region" } ] }, { - "@id": "https://w3id.org/dpv#StorageDeletion", + "@id": "https://w3id.org/dpv#StorageLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -12531,6 +12206,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#ProcessingLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12542,12 +12220,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#ProcessingLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12558,30 +12239,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Storage Location" } ] }, { - "@id": "https://w3id.org/dpv#DataSource", + "@id": "https://w3id.org/dpv#GlobalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0012" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12589,11 +12266,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12602,39 +12274,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Source" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "Global Scale" } ] }, { - "@id": "https://w3id.org/dpv#RequestAccepted", + "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { @@ -12644,7 +12310,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12660,110 +12326,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being accepted towards fulfilment" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Accepted" + "@value": "Huge Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#hasHumanInvolvement", + "@id": "https://w3id.org/dpv#Deidentification", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#processing-context-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has human involvement" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Notice", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0017" + "@id": "_:Nc5d8b31bf1c0408e8dc08c27f6bcd154" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12779,70 +12389,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept." + "@value": "De-Identification" } ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", + "@id": "_:Nc5d8b31bf1c0408e8dc08c27f6bcd154", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#rights-classes" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "dcat:Resource" + "@value": "NISTIR 8053" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data" + "@value": "https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf" } ] }, { - "@id": "https://w3id.org/dpv#SecurityIncidentNotification", + "@id": "https://w3id.org/dpv#DataDeletionPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12850,7 +12435,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -12872,13 +12457,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notification" + "@id": "https://w3id.org/dpv#DataProcessingPolicy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification of information about security incident(s)" + "@value": "Policy regarding deletion of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12889,16 +12474,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Notification" + "@value": "Data Deletion Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy" } ] }, { - "@id": "https://w3id.org/dpv#CybersecurityTraining", + "@id": "https://w3id.org/dpv#WebBrowserSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -12913,7 +12504,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nbe7e5a7e5c684c87a72eae1a3cbdc7de" + "@id": "_:N4bccbaf13c59403da27ee7f838ec4978" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12929,29 +12520,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "WebBrowser Security" } ] }, { - "@id": "_:Nbe7e5a7e5c684c87a72eae1a3cbdc7de", + "@id": "_:N4bccbaf13c59403da27ee7f838ec4978", "@type": [ "https://schema.org/WebPage" ], @@ -12967,21 +12558,36 @@ ] }, { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv#AutomationLevel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N7f360b2a304947e7995385c215c28caa" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0013" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12989,6 +12595,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12997,53 +12608,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" + "@value": "Indication of degree or level of automation associated with specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products to Data Subject" + "@value": "Automation Level" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + "@value": "This concept was called 'Automation' in previous versions" } ] }, { - "@id": "https://w3id.org/dpv#hasNotificationStatus", + "@id": "_:N7f360b2a304947e7995385c215c28caa", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#NotificationStatus" + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" } ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/url": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "https://www.iso.org/standard/74296.html" } + ] + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestUninformed", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegitimateInterestStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-10" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13057,45 +12675,50 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegitimateInterestStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status associated with a notice" + "@value": "Status where the Legitimate Interest was not informed to the data subject or other relevant entities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notification status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#NotificationStatus" + "@value": "Legitimate InterestUninformed" } ] }, { - "@id": "https://w3id.org/dpv#CustomerCare", + "@id": "https://w3id.org/dpv#SymmetricEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N1a93b034fa1340b982efb31b872ee7ec" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13111,52 +12734,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Use of symmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Care" + "@value": "Symmetric Encryption" + } + ] + }, + { + "@id": "_:N1a93b034fa1340b982efb31b872ee7ec", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://schema.org/url": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ] }, { - "@id": "https://w3id.org/dpv#Location", + "@id": "https://w3id.org/dpv#ContractJurisdictionClause", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0060" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13164,11 +12788,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13178,43 +12797,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@value": "A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#contract-clause-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@value": "Contract Jurisdiction Clause" } ] }, { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv#ContractControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13222,6 +12829,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13230,47 +12842,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "The control or activity associated with accepting, refusing, and other actions associated with a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#contract-control-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "Contract Control" } ] }, { - "@id": "https://w3id.org/dpv#hasPolicy", + "@id": "https://w3id.org/dpv#DataControllerContract", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Policy" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13278,61 +12887,46 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has policy" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Policy" + "@value": "Data Controller Contract" } ] }, { - "@id": "https://w3id.org/dpv#PublicInterest", + "@id": "https://w3id.org/dpv#G2CContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13348,38 +12942,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Activities are necessary or beneficial for interest of the public or society at large" + "@value": "A contract between a government and consumers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" + "@value": "Government-to-Consumer Contract" } ] }, { - "@id": "https://w3id.org/dpv#StandardFormContract", + "@id": "https://w3id.org/dpv#UsageControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nf7cc637460094acabdd8682a2daadc82" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13395,49 +12999,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standard Form Contract" + "@value": "Usage Control" } + ] + }, + { + "@id": "_:Nf7cc637460094acabdd8682a2daadc82", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Such a contract results in the unempowered parties being in a \"take it or leave it\" position as they can only accept or reject the contract. Standard form contracts are also known as \"Adhesion contract\" or \"Boilerplate contract\"" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#Generate", + "@id": "https://w3id.org/dpv#PrivacyByDefault", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13453,38 +13073,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generate" + "@value": "Privacy by Default" } ] }, { - "@id": "https://w3id.org/dpv#LegalObligationPending", + "@id": "https://w3id.org/dpv#hasApplicableLaw", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalObligationStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13498,31 +13127,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalObligationStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the legal obligation has not been started" + "@value": "Indicates applicability of a Law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-status-classes" + "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal ObligationPending" + "@value": "has applicable law" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv#DataProcessingRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -13530,13 +13159,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13552,13 +13181,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Safeguard" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "Record of data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13569,26 +13198,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "Data Processing Record" } ] }, { - "@id": "https://w3id.org/dpv#CannotCorrectProcessInput", + "@id": "https://w3id.org/dpv#ParentLegalEntity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13596,6 +13224,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13604,43 +13237,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot correct input of specified context" + "@value": "A legal entity that has one or more subsidiary entities operating under it" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Correct Process Input" + "@value": "Parent Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv#LegitimateInterestInformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" - } + "https://w3id.org/dpv#LegitimateInterestStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13656,42 +13284,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#LegitimateInterestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "Status where the Legitimate Interest was informed to the data subject or other relevant entities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Legitimate InterestInformed" } ] }, { - "@id": "https://w3id.org/dpv#PersonalDataProcess", + "@id": "https://w3id.org/dpv#CannotChallengeProcessOutput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-09" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13699,11 +13328,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Process" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13712,46 +13336,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving personal data" + "@value": "Involvement where entity cannot challenge the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Process" + "@value": "Cannot Challenge Process Output" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" } ] }, { - "@id": "https://w3id.org/dpv#Combine", + "@id": "https://w3id.org/dpv#LocalLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#Location" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N8ff3d841cdce43138dba287bb8712d69" - }, + "http://purl.org/dc/terms/modified": [ { - "@id": "_:N0596a2c47a7e4821b04fd5f053961a32" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13767,87 +13400,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "Location is local" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combine" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" - } - ] - }, - { - "@id": "_:N8ff3d841cdce43138dba287bb8712d69", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ] - }, - { - "@id": "_:N0596a2c47a7e4821b04fd5f053961a32", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Local Location" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv#Optional", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", - "https://w3id.org/dpv#LegalMeasure" + "https://w3id.org/dpv#Necessity" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13858,41 +13447,38 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ThirdPartyContract" - }, - { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Optional" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalAuthorisation", + "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -13902,13 +13488,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "NIST SP 800-16" + "@id": "_:N3435a93f5a894c99a1d15f3cc17d644f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13924,43 +13509,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical implementation of authorisation e.g. by stamping a visitor pass" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Authorisation" + "@value": "Hash-based Message Authentication Code (HMAC)" } ] }, { - "@id": "https://w3id.org/dpv#EstablishContractualAgreement", + "@id": "_:N3435a93f5a894c99a1d15f3cc17d644f", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ActivityOngoing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13976,52 +13577,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" + "@value": "State of an activity occurring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Establish Contractual Agreement" + "@value": "Activity Ongoing" } ] }, { - "@id": "https://w3id.org/dpv#hasLikelihood", + "@id": "https://w3id.org/dpv#DataSubjectRightsManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Likelihood" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0068" + "@language": "en", + "@value": "DGA 12.m" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14035,54 +13633,64 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RightsManagement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "Methods to provide, implement, and exercise data subjects' rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has likelihood" + "@value": "Data Subject Rights Management" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@language": "en", + "@value": "This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights." } ] }, { - "@id": "https://w3id.org/dpv#DecisionMaking", + "@id": "https://w3id.org/dpv#Permission", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Rule" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-10-19" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/examples#E0028" + }, + { + "@id": "https://w3id.org/dpv/examples#E0066" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14093,48 +13701,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "A rule describing a permission to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Making" + "@value": "Permission" } ] }, { - "@id": "https://w3id.org/dpv#PublicRelations", + "@id": "https://w3id.org/dpv#ContractOfferReceived", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#ContractStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N5cc8be72fef648abaf56314ad0f3ca4a" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14150,53 +13748,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#ContractStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" + "@value": "Status indicating the contract offer has been received" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Relations" - } - ] - }, - { - "@id": "_:N5cc8be72fef648abaf56314ad0f3ca4a", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "Belgian DPA ROPA Template" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Contract Offer Received" } ] }, { - "@id": "https://w3id.org/dpv#SupportExchangeOfViews", + "@id": "https://w3id.org/dpv#PhysicalSupplySecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -14208,7 +13790,7 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 2.15" + "@value": "NIST SP 800-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14224,37 +13806,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting individuals and entities in exchanging views e.g. regarding data processing purposes for their best interests" + "@value": "Physically securing the supply of resources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Exchange of Views" + "@value": "Physical Supply Security" } ] }, { - "@id": "https://w3id.org/dpv#NegotiateContract", + "@id": "https://w3id.org/dpv#DataInteroperabilityImprovement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14268,35 +13862,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataInteroperabilityManagement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for negotiating a contract" + "@value": "Measures associated with improvement of data interoperability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-control-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Negotiate Contract" + "@value": "Data Interoperability Improvement" } ] }, { - "@id": "https://w3id.org/dpv#ContractUnfulfilled", + "@id": "https://w3id.org/dpv#RequestFulfilled", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ContractStatus" + "https://w3id.org/dpv#RequestStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14312,43 +13916,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ContractFulfilmentState" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract" + "@value": "State of a request being fulfilled" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-status-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Unfulfilled" + "@value": "Request Fulfilled" } ] }, { - "@id": "https://w3id.org/dpv#DataErasurePolicy", + "@id": "https://w3id.org/dpv#hasRecipientDataController", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataController" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14356,6 +13964,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasRecipient" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14364,55 +13977,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding erasure of data" + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Erasure Policy" + "@value": "has recipient data controller" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data" + "@id": "https://w3id.org/dpv#DataController" } ] }, { - "@id": "https://w3id.org/dpv#Display", + "@id": "https://w3id.org/dpv#UntilTimeDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "DGA 2.20" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14420,6 +14031,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14428,29 +14044,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to present or show data" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Display" + "@value": "Until Time Duration" } ] }, { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv#CryptographicAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14469,7 +14085,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N86fcfcd1d0594247a1cafd7553e8e63e" + "@id": "_:N1612bff9090f4ac495b8d9e8ae14fdfc" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14485,13 +14101,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Use of cryptography for authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14502,12 +14121,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "Cryptographic Authentication" } ] }, { - "@id": "_:N86fcfcd1d0594247a1cafd7553e8e63e", + "@id": "_:N1612bff9090f4ac495b8d9e8ae14fdfc", "@type": [ "https://schema.org/WebPage" ], @@ -14523,14 +14142,14 @@ ] }, { - "@id": "https://w3id.org/dpv#hasImportance", + "@id": "https://w3id.org/dpv#hasProcess", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Process" } ], "http://purl.org/dc/terms/contributor": [ @@ -14541,7 +14160,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14558,42 +14177,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the importance for specified context or criteria" + "@value": "Indicates association with a Process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#process-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has importance" + "@value": "has process" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Process" } ] }, { - "@id": "https://w3id.org/dpv#RequestAcknowledged", + "@id": "https://w3id.org/dpv#CannotOptOutFromProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14609,49 +14228,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being acknowledged" + "@value": "Involvement where entity cannot opt-out from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Acknowledged" + "@value": "Cannot Opt-out from Process" } ] }, { - "@id": "https://w3id.org/dpv#FederatedLocations", + "@id": "https://w3id.org/dpv#CannotReverseProcessInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14667,43 +14280,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "Involvement where entity cannot reverse input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "Cannot Reverse Process Input" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." } ] }, { - "@id": "https://w3id.org/dpv#SingularDataVolume", + "@id": "https://w3id.org/dpv#ServiceOptimisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14719,60 +14338,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Purposes associated with optimisation of services or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Data Volume" + "@value": "Service Optimisation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ] }, { - "@id": "https://w3id.org/dpv#hasDuration", + "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Duration" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nfda5e26aa35d4a349c5c6599ce2db1ff" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0050" - }, - { - "@id": "https://w3id.org/dpv/examples#E0070" + "@id": "_:Nf042b47b57ed43fb8594c1b7e96fe3ce" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14786,47 +14399,47 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#CryptographicAuthentication" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "Use of cryptographic methods to authenticate messages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has duration" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Duration" + "@value": "Message Authentication Codes (MAC)" } ] }, { - "@id": "_:Nfda5e26aa35d4a349c5c6599ce2db1ff", + "@id": "_:Nf042b47b57ed43fb8594c1b7e96fe3ce", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "SPECIAL Project" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#Patient", + "@id": "https://w3id.org/dpv#Immigrant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -14862,7 +14475,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that receive medical attention, treatment, care, advice, or other health related services" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14873,22 +14486,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Patient" + "@value": "Immigrant" } ] }, { - "@id": "https://w3id.org/dpv#consent-controls-classes", + "@id": "https://w3id.org/dpv#rules-classes", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#SupportContractNegotiation", + "@id": "https://w3id.org/dpv#Aggregate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { @@ -14903,8 +14516,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DGA 2.15" + "@id": "_:N6aad3c4a3e0b429699243ad732c0b9ce" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14920,43 +14532,68 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv#Alter" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting entities, including individuals, with negotiating a contract and its terms and conditions" + "@value": "to aggregate data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Contract Negotiation" + "@value": "Aggregate" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" } ] }, { - "@id": "https://w3id.org/dpv#Transmit", + "@id": "_:N6aad3c4a3e0b429699243ad732c0b9ce", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/name": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "SPECIAL Project" } ], - "http://purl.org/dc/terms/source": [ + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasPolicy", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Policy" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "_:N30a47fa09d544fe9a48b01de94fb3fb0" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14964,6 +14601,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14972,45 +14614,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to send out data" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transmit" - } - ] - }, - { - "@id": "_:N30a47fa09d544fe9a48b01de94fb3fb0", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" + "@value": "has policy" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv#Policy" } ] }, { - "@id": "https://w3id.org/dpv#BackgroundChecks", + "@id": "https://w3id.org/dpv#CodeOfConduct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -15018,18 +14649,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N40fea5339e1f447ea3531dd69d0205de" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15045,13 +14671,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15062,46 +14688,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" - } - ] - }, - { - "@id": "_:N40fea5339e1f447ea3531dd69d0205de", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv#hasConsentStatus", + "@id": "https://w3id.org/dpv#VendorManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ConsentStatus" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N3fc07aa8ddc64eb084c72bf06d29e7a3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15115,31 +14726,47 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent status" + "@value": "Vendor Management" + } + ] + }, + { + "@id": "_:N3fc07aa8ddc64eb084c72bf06d29e7a3", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "Belgian DPA ROPA Template" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ] }, { - "@id": "https://w3id.org/dpv#Profiling", + "@id": "https://w3id.org/dpv#Derive", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -15153,7 +14780,12 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N29679b849176408d98083da0b2cccbb1" + "@id": "_:N37cdd279796b4fdba92a1d84309d60c2" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0009" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15169,13 +14801,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "to create new derivative data from the original data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15186,41 +14818,59 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profiling" + "@value": "Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ] }, { - "@id": "_:N29679b849176408d98083da0b2cccbb1", + "@id": "_:N37cdd279796b4fdba92a1d84309d60c2", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "SPECIAL Project" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } ] }, { - "@id": "https://w3id.org/dpv#isIndicatedAtTime", + "@id": "https://w3id.org/dpv#PermissionManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.n" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15234,50 +14884,60 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RightsManagement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "Methods to obtain, provide, modify, and withdraw permissions along with maintaining a record of permissions, retrieving records, and processing changes in permission states" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "Permission Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement" } ] }, { - "@id": "https://w3id.org/dpv#MemberPartnerManagement", + "@id": "https://w3id.org/dpv#LegalEntity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:N23e4e4e679814da9afede5aabf605829" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15288,64 +14948,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Legal Entity" } ] }, { - "@id": "_:N23e4e4e679814da9afede5aabf605829", + "@id": "https://w3id.org/dpv#isApplicableFor", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "Belgian DPA ROPA Template" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://w3id.org/dpv#Scope" } - ] - }, - { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N70e4655cd8034b7aa4bc7352f28025ed" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15359,61 +15002,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SecurityMethod" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "Indicates the concept or information is applicable for specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mobile Platform Security" - } - ] - }, - { - "@id": "_:N70e4655cd8034b7aa4bc7352f28025ed", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "is applicable for" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv#Scope" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalMeasure", + "@id": "https://w3id.org/dpv#RightsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15421,11 +15048,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -15434,29 +15056,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Methods associated with rights management where 'rights' refer to controlling who can do what with a resource" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Measure" + "@value": "Rights Management" } ] }, { - "@id": "https://w3id.org/dpv#DerivedData", + "@id": "https://w3id.org/dpv#LegalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -15467,6 +15089,18 @@ "@value": "2023-12-10" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.j" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -15474,7 +15108,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15485,48 +15119,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through derivations of other data" + "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#TOM-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Data" + "@value": "Legal Measure" } ] }, { - "@id": "https://w3id.org/dpv#DigitalRightsManagement", + "@id": "https://w3id.org/dpv#SellProducts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nd6ab44e87fd546cba2e0b5775b459c00" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15542,65 +15171,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Purposes associated with selling products or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" - } - ] - }, - { - "@id": "_:Nd6ab44e87fd546cba2e0b5775b459c00", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Sell Products" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." } ] }, { - "@id": "https://w3id.org/dpv#SupportInformedConsentDecision", + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-21" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "DGA 2.15" + "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15616,43 +15234,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting individuals with making a decision regarding their informed consent" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#consent-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Informed Consent Decision" + "@value": "Explicitly Expressed Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" } ] }, { - "@id": "https://w3id.org/dpv#Unexpected", + "@id": "https://w3id.org/dpv#physical-measures-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Unlawful", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ExpectationStatus" + "https://w3id.org/dpv#Lawfulness" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15668,13 +15298,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExpectationStatus" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was unexpected i.e. not expected" + "@value": "State of being unlawful or legally non-compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15685,26 +15315,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unexpected" + "@value": "Unlawful" } ] }, { - "@id": "https://w3id.org/dpv#AuthorityInformed", + "@id": "https://w3id.org/dpv#ContractDrafted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" - } + "https://w3id.org/dpv#ContractStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15720,47 +15345,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInformed" + "@id": "https://w3id.org/dpv#ContractStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Authority has been informed about the specified context" + "@value": "Status indicating the contract has been drafted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority Informed" + "@value": "Contract Drafted" } ] }, { - "@id": "https://w3id.org/dpv#hasResponsibleEntity", + "@id": "https://w3id.org/dpv#hasThirdCountry", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#ThirdCountry" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15770,7 +15395,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#hasCountry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15781,42 +15406,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#hasCountry" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has responsible entity" + "@value": "has third country" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#ThirdCountry" } ] }, { - "@id": "https://w3id.org/dpv#hasScope", + "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scope" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EvaluationScoring" ], "http://purl.org/dc/terms/contributor": [ { @@ -15826,59 +15447,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates the scope of specified concept or context" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#context-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has scope" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scope" + "@value": "2022-10-22" } - ] - }, - { - "@id": "https://w3id.org/dpv#NonCitizen", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@id": "_:Nbb44ab67074d4b6ebf3695443ddab03c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15894,57 +15474,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#EvaluationScoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "Processing that involves evaluation of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Citizen" + "@value": "Evaluation of Individuals" } ] }, { - "@id": "https://w3id.org/dpv#hasSubsidiary", + "@id": "_:Nbb44ab67074d4b6ebf3695443ddab03c", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@value": "GDPR Art.4-2" } ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/url": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } + ] + }, + { + "@id": "https://w3id.org/dpv#ThirdPartyDataSource", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0038" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15952,11 +15529,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -15965,71 +15537,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this entity has the specified entity as its subsidiary" + "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has subsidiary" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Organisation" + "@value": "Third Party as Data Source" } ] }, { - "@id": "https://w3id.org/dpv#DataController", + "@id": "https://w3id.org/dpv#rules-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#FeeRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N37719c48a7b744a9a9f4b5fd9de1ae41" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0032" - }, - { - "@id": "https://w3id.org/dpv/examples#E0033" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16039,7 +15583,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#FeeRequirement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16050,55 +15594,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#FeeRequirement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + "@value": "Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept" - } - ] - }, - { - "@id": "_:N37719c48a7b744a9a9f4b5fd9de1ae41", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-7g" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + "@value": "Fee Required" } ] }, { - "@id": "https://w3id.org/dpv#TrustedComputing", + "@id": "https://w3id.org/dpv#ComplianceViolation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -16108,12 +15630,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:N7da93475b9c648b8af03af61ab078f42" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16129,52 +15652,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" - } - ] - }, - { - "@id": "_:N7da93475b9c648b8af03af61ab078f42", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Compliance Violation" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ] }, { - "@id": "https://w3id.org/dpv#hasRequestStatus", + "@id": "https://w3id.org/dpv#hasImpactAssessment", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://purl.org/dc/terms/contributor": [ @@ -16185,7 +15698,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16193,55 +15706,61 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasAssessment" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasAssessment" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status associated with a request" + "@value": "Indicates an impact assessment associated with the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has request status" + "@value": "has impact assessment" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv#hasJointDataControllers", + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#JointDataControllers" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16249,11 +15768,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasDataController" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16262,48 +15776,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has joint data controllers" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@value": "Improve Internal CRM Processes" } ] }, { - "@id": "https://w3id.org/dpv#PassivelyInvolved", + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InvolvementStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N2e0f0a17d98d43789c564736d042c787" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0010" + }, + { + "@id": "https://w3id.org/dpv/examples#E0045" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16311,6 +15841,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#SensitivePersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16319,66 +15854,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InvolvementStatus" + "@id": "https://w3id.org/dpv#SensitivePersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context is 'passively' involved" + "@value": "Sensitive Personal Data whose use requires specific additional legal permission or justification" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passively Involved" + "@value": "Special Category Personal Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of passive involvement is a person being monitored by a CCTV" + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data." } ] }, { - "@id": "https://w3id.org/dpv#ProvidedPersonalData", + "@id": "_:N2e0f0a17d98d43789c564736d042c787", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "GDPR Art.9-1" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" } + ] + }, + { + "@id": "https://w3id.org/dpv#EncryptionInUse", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/examples#E0046" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ProvidedData" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16389,52 +15928,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#ProvidedData" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been provided by an entity such as the Data Subject" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provided Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects" + "@value": "Encryption in Use" } ] }, { - "@id": "https://w3id.org/dpv#SingleSignOn", + "@id": "https://w3id.org/dpv#CannotObjectToProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16450,29 +15980,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Involvement where entity cannot object to process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Cannot Object to Process" } ] }, { - "@id": "https://w3id.org/dpv#Align", + "@id": "https://w3id.org/dpv#Copy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16486,7 +16016,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N4ef0e019a2c14731be3ec5b872e29473" + "@id": "_:N901824e030214d4386d46274773b5df7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16502,13 +16032,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "to produce an exact reproduction of the data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16519,37 +16049,58 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Align" + "@value": "Copy" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" } ] }, { - "@id": "_:N4ef0e019a2c14731be3ec5b872e29473", + "@id": "_:N901824e030214d4386d46274773b5df7", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "SPECIAL Project" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } ] }, { - "@id": "https://w3id.org/dpv#EULA", + "@id": "https://w3id.org/dpv#rights-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#MultiFactorAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nde2c55cd274e454ba77d66742b52bdbe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16565,42 +16116,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End User License Agreement (EULA)" + "@value": "Multi-Factor Authentication (MFA)" } ] }, { - "@id": "https://w3id.org/dpv#isSubsidiaryOf", + "@id": "_:Nde2c55cd274e454ba77d66742b52bdbe", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } + ] + }, + { + "@id": "https://w3id.org/dpv#SubsidiaryLegalEntity", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -16618,9 +16175,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16631,58 +16188,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this entity is the subsidiary of the specified entity" + "@value": "A legal entity that operates as a subsidiary of another legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is subsidiary of" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Organisation" + "@value": "Subsidiary Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv#ConsentWithdrawn", + "@id": "https://w3id.org/dpv#ContractAccepted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } + "https://w3id.org/dpv#ContractStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nc7fad9dccb8946a9926f05843e380a7c" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16698,70 +16235,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ContractStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "Status indicating the contract has been accepted by all parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Withdrawn" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" - } - ] - }, - { - "@id": "_:Nc7fad9dccb8946a9926f05843e380a7c", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GConsent" - } - ], - "https://schema.org/url": [ - { - "@value": "https://w3id.org/GConsent" + "@value": "Contract Accepted" } ] }, { - "@id": "https://w3id.org/dpv#PersonalDataHandling", + "@id": "https://w3id.org/dpv#NotificationOngoing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#NotificationStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16769,72 +16279,63 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Process" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#NotificationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An abstract concept describing 'personal data handling'" + "@value": "Status indicating notification(s) are ongoing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Handling" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This concept will be deprecated in future updates. It is recommended to use dpv:Process as the equivalent alternative which is better aligned with legal and operational terminology." + "@value": "Notification Ongoing" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv#hasTechnicalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:Na27a033792fb435da34cd4a408274d62" + "@id": "https://w3id.org/dpv/examples#E0064" + }, + { + "@id": "https://w3id.org/dpv/examples#E0070" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16842,9 +16343,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#DecisionMaking" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16855,55 +16356,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DecisionMaking" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" + "@value": "Indicates use or applicability of Technical measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" + "@value": "has technical measure" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "_:Na27a033792fb435da34cd4a408274d62", + "@id": "https://w3id.org/dpv#hasServiceConsumer", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "GDPR Art.4-2" + "@id": "https://w3id.org/dpv#Service" } ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv#ServiceConsumer" } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskAssessment", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -16913,7 +16406,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16921,6 +16414,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16929,44 +16427,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment involving identification, analysis, and evaluation of risk" + "@value": "Indicates the entity that consumes or receives the associated service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Assessment" + "@value": "has service consumer" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Service" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ServiceConsumer" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolved", + "@id": "https://w3id.org/dpv#Safeguard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16982,49 +16489,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are involved in the specified context" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human involved" + "@value": "Safeguard" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ] }, { - "@id": "https://w3id.org/dpv#ConformanceAssessment", + "@id": "https://w3id.org/dpv#AsylumSeeker", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17040,43 +16547,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding conformance with standards or norms or guidelines or similar instruments" + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Assessment" + "@value": "Asylum Seeker" } ] }, { - "@id": "https://w3id.org/dpv#ServicePersonalisation", + "@id": "https://w3id.org/dpv#SyntheticData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N3ea9a8fc1fea48ec85c30ede9d2de437" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17084,6 +16601,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#GeneratedData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17092,55 +16614,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#GeneratedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing personalisation within services or product or activities" + "@value": "Synthetic data refers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Personalisation" + "@value": "Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingContext", + "@id": "_:N3ea9a8fc1fea48ec85c30ede9d2de437", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "ENISA Data Protection Engineering" } ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Transmit", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-05-07" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:N4da34c21b1b848cfa82793c1f746595c" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17151,42 +16682,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "to send out data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Context" + "@value": "Transmit" } ] }, { - "@id": "https://w3id.org/dpv#RiskConcept", + "@id": "_:N4da34c21b1b848cfa82793c1f746595c", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ForProfitOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Delaram Golpayegani, Rob Brennan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-16" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17194,46 +16747,50 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concepts associated with Risk, Risk Source, Consequences, and Impacts" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "RiskConcept is a generic concept that allows creation of taxonomies that can be used as risks, risk sources, consequences, and impacts" + "@value": "For-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv#NonConformant", + "@id": "https://w3id.org/dpv#ReviewImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConformanceStatus" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -17255,42 +16812,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being non-conformant" + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonConformant" + "@value": "Review Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv#Frequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-16" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0051" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17300,7 +16865,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17311,29 +16876,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "Frequency" } ] }, { - "@id": "https://w3id.org/dpv#DigitalLiteracy", + "@id": "https://w3id.org/dpv#StandardsConformance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17341,13 +16906,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17363,13 +16934,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications" + "@value": "Purposes associated with activities undertaken to ensure or achieve conformance with standards" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17380,31 +16951,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Literacy" + "@value": "Standards Conformance" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterest", + "@id": "https://w3id.org/dpv#User", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0065" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17420,43 +16986,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified activities" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "User" } ] }, { - "@id": "https://w3id.org/dpv#Client", + "@id": "https://w3id.org/dpv#Remove", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@id": "_:Nf1b55d8bf5ca495598c0565761268d21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17472,85 +17038,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Customer" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "to destruct or erase data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Client" + "@value": "Remove" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInTransfer", + "@id": "_:Nf1b55d8bf5ca495598c0565761268d21", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "GDPR Art.4-2" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Encryption" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#technical-measures-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Encryption in Transfer" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#RemoteLocation", + "@id": "https://w3id.org/dpv#organisational-measures-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#RequestActionDelayed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -17560,13 +17096,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-30" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/examples#E0058" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17582,43 +17117,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "State of a request being delayed towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Location" + "@value": "Request Action Delayed" } ] }, { - "@id": "https://w3id.org/dpv#Alter", + "@id": "https://w3id.org/dpv#BiometricAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nf3a7ef9adf0a4da9bbff7f6f4ad9a4c0" + "@id": "_:N65ca1588c07040cdb74a291daad80212" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17634,73 +17174,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alter" + "@value": "Biometric Authentication" } ] }, { - "@id": "_:Nf3a7ef9adf0a4da9bbff7f6f4ad9a4c0", + "@id": "_:N65ca1588c07040cdb74a291daad80212", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#hasInvolvement", + "@id": "https://w3id.org/dpv#NoticeLayer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#InvolvementStatus" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:Ne937d02ddcfc4839afc7859f36107ca2" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17709,48 +17239,54 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the involvement status for the specified context" + "@value": "A layer within a layered notice where the layer can be used for providing specific information or controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has involvement" + "@value": "Notice Layer" } + ] + }, + { + "@id": "_:Ne937d02ddcfc4839afc7859f36107ca2", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#InvolvementStatus" + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv#isRepresentativeFor", + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Status" } ], "http://purl.org/dc/terms/contributor": [ @@ -17761,17 +17297,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-05-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/examples#E0069" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17780,55 +17316,64 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity is a representative for specified entity" + "@value": "Indicates the status of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#status-properties" + }, + { + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is representative for" + "@value": "has status" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Also used to Indicate the status of a Right Exercise Activity" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#RightNotice", + "@id": "https://w3id.org/dpv#Transfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-16" + "@id": "_:N0e392a8813434878ba8df0920e590503" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0035" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17844,53 +17389,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information associated with rights, such as which rights exist, when and where they are applicable, and other relevant information" + "@value": "to move data from one place to another" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Notice" + "@value": "Transfer" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "This concept also covers information about rights exercise, with dpv:RightExerciseNotice specifically representing information provided in connection with exercising of rights. Both notices may be needed, e.g. RightNotice for providing information about existence and exercise of rights, and RightExerciseNotice for providing additional information specifically about exercise of rights - such as to request more information or provide updates on an exercised rights request" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" } ] }, { - "@id": "https://w3id.org/dpv#isNotApplicableFor", + "@id": "_:N0e392a8813434878ba8df0920e590503", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#Scope" + "@value": "SPECIAL Project" } ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/url": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } + ] + }, + { + "@id": "https://w3id.org/dpv#RecertificationPolicy", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17904,45 +17461,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Policy" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept or information is not applicable for specified context" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is not applicable for" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scope" + "@value": "Recertification Policy" } ] }, { - "@id": "https://w3id.org/dpv#AuditRequested", + "@id": "https://w3id.org/dpv#CannotOptInToProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17958,29 +17515,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "Involvement where entity cannot opt-in to specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "Cannot Opt-in to Process" } ] }, { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv#purposes-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#AuthorisationProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17999,7 +17562,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ndb2761330cf946fe9fc7c58ff8614b05" + "@id": "_:N458475018f324b67b52520f70de9346f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18015,13 +17578,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18032,58 +17595,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "Authorisation Protocols" } ] }, { - "@id": "_:Ndb2761330cf946fe9fc7c58ff8614b05", + "@id": "_:N458475018f324b67b52520f70de9346f", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Data Protection Engineering" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#entities-authority-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ThirdParty", + "@id": "https://w3id.org/dpv#SecureProcessingEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-21" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ne124e2f53d0a4039aad2c3e5095041fd" + "@language": "en", + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18091,11 +17644,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Recipient" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18104,71 +17652,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process" + "@value": "A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities" - } - ] - }, - { - "@id": "_:Ne124e2f53d0a4039aad2c3e5095041fd", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-10" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" + "@value": "Secure Processing Environment" } ] }, { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv#SecurityMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18184,49 +17704,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Usage Analytics" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@value": "Security Method" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv#ThirdPartyContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18237,57 +17752,43 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified activities" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Third Party Contract" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalData", + "@id": "https://w3id.org/dpv#FeeNotRequired", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#FeeRequirement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0044" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18295,11 +17796,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18308,54 +17804,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasData" + "@id": "https://w3id.org/dpv#FeeRequirement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#PersonalData" + "@value": "Fee Not Required" } ] }, { - "@id": "https://w3id.org/dpv#SecureProcessingEnvironment", + "@id": "https://w3id.org/dpv#PersonalisedAdvertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.20" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18371,54 +17856,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#Advertising" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions" + "@value": "Purposes associated with creating and providing personalised advertising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Processing Environment" + "@value": "Personalised Advertising" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferNotice", + "@id": "https://w3id.org/dpv#EntityNonInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "DGA 5.9" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18429,43 +17915,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice for the legal entity for the transfer of its data" + "@value": "Indicating entity is not involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Notice" + "@value": "Entity Non-Involvement" } ] }, { - "@id": "https://w3id.org/dpv#PrimaryImportance", + "@id": "https://w3id.org/dpv#EmploymentContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Importance" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" - } + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18481,48 +17962,75 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "A contract regarding employment between an employer and an employee" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "Employment Contract" } ] }, { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv#context-properties", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractUnfulfilled", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "_:Nbcf47fb0bfc744c8a2b29cd923b8b3ad" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18538,59 +18046,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#ContractFulfilmentState" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" - } - ] - }, - { - "@id": "_:Nbcf47fb0bfc744c8a2b29cd923b8b3ad", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Contract Unfulfilled" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv#ProcessingScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-09-07" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0049" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18598,6 +18094,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18606,49 +18107,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" + "@value": "Scale of Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Compliance Management" + "@value": "Processing Scale" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." } ] }, { - "@id": "https://w3id.org/dpv#TermsOfService", + "@id": "https://w3id.org/dpv#RecipientInformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#EntityInformedStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18664,43 +18165,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#EntityInformed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C" + "@value": "Status indicating Recipient has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Terms of Service" + "@value": "Recipient Informed" } ] }, { - "@id": "https://w3id.org/dpv#GlobalScale", + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18716,37 +18217,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "Legitimate Interests of a Third Party in conducting specified activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Global Scale" + "@value": "Legitimate Interest of Third Party" } ] }, { - "@id": "https://w3id.org/dpv#hasEntityControl", + "@id": "https://w3id.org/dpv#AuditRejected", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#EntityControl" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -18756,7 +18253,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18764,11 +18261,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18777,34 +18269,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a control or measure provided for an entity to perform the specified action" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity control" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#EntityControl" + "@value": "Audit Rejected" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRecord", + "@id": "https://w3id.org/dpv#RightExerciseActivity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -18812,21 +18299,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-11-02" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0016" - }, - { - "@id": "https://w3id.org/dpv/examples#E0023" + "@id": "https://w3id.org/dpv/examples#E0059" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18842,43 +18326,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "An activity representing an exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Right Exercise Activity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." } ] }, { - "@id": "https://w3id.org/dpv#RightsFulfillment", + "@id": "https://w3id.org/dpv#LegalObligationCompleted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#LegalObligationStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18894,49 +18379,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalObligation" + "@id": "https://w3id.org/dpv#LegalObligationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the fulfillment of rights specified in law" + "@value": "Status where the legal obligation has been completed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Fulfillment" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity" + "@value": "Legal ObligationCompleted" } ] }, { - "@id": "https://w3id.org/dpv#PrintedNotice", + "@id": "https://w3id.org/dpv#SensitiveNonPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2024-02-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N5b8293af2bae4eeeb6bf05785b2dc063" + "@language": "en", + "@value": "DGA 30(a)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18944,6 +18423,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#SensitiveData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18952,59 +18436,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#SensitiveData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that is provided in a printed form on or along with a device" + "@value": "Non-personal data deemed sensitive" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Printed Notice" - } - ] - }, - { - "@id": "_:N5b8293af2bae4eeeb6bf05785b2dc063", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ICO - What methods can we use to provide privacy information?" - } - ], - "https://schema.org/url": [ - { - "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + "@value": "Sensitive Non Personal Data" } ] }, { - "@id": "https://w3id.org/dpv#CannotReverseProcessInput", + "@id": "https://w3id.org/dpv#Compliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19020,52 +18488,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse input of specified context" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Input" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." + "@value": "Compliant" } ] }, { - "@id": "https://w3id.org/dpv#NonCommercialResearch", + "@id": "https://w3id.org/dpv#SecurityIncidentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" @@ -19084,51 +18540,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv#NonCommercialPurpose" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "A notice providing information about security incident(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Security Incident Notice" } ] }, { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv#ContractConfidentialityClause", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nd35ee789c677449c914276827deb2ee7" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19142,69 +18584,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Assessment" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "A provision requiring parties to keep certain information confidential and not disclose it to third parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#contract-clause-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" - } - ] - }, - { - "@id": "_:Nd35ee789c677449c914276827deb2ee7", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Contract Confidentiality Clause" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyNotice", + "@id": "https://w3id.org/dpv#Delete", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0017" - }, - { - "@id": "https://w3id.org/dpv/examples#E0022" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19220,38 +18633,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "to remove data in a logical fashion i.e. with the possibility of retrieval" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Delete" } ] }, { - "@id": "https://w3id.org/dpv#ContractAccepted", + "@id": "https://w3id.org/dpv#processing-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ThirdCountry", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ContractStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19259,6 +18682,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -19267,53 +18695,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ContractStatus" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the contract has been accepted by all parties" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-status-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Accepted" + "@value": "Third Country" } ] }, { - "@id": "https://w3id.org/dpv#jurisdiction-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#isApplicableFor", + "@id": "https://w3id.org/dpv#LegitimateInterestStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scope" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19321,51 +18733,67 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the concept or information is applicable for specified context" + "@value": "Status associated with use of Legitimate Interest as a legal basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is applicable for" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Scope" + "@value": "Legitimate InterestStatus" } ] }, { - "@id": "https://w3id.org/dpv#ActivityOngoing", + "@id": "https://w3id.org/dpv#HighAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "https://w3id.org/dpv#AutomationLevel" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nca20819cfdfd40a5804be2302ab96154" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19381,101 +18809,99 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occurring in continuation i.e. currently ongoing" + "@value": "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "High Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "https://w3id.org/dpv#ExpectationStatus", + "@id": "_:Nca20819cfdfd40a5804be2302ab96154", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" - } + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/name": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#" + "@value": "https://www.iso.org/standard/74296.html" } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "Status indicating whether the specified context was intended or unintended" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "Expectation Status" + "@id": "https://w3id.org/dpv/guides" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#ProtectionOfPublicSecurity", + "@id": "https://w3id.org/dpv#Consult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DGA 3.2(d)" + "@id": "_:N2b5fba8e6bc545358fc1c71d0b972f54" + }, + { + "@id": "_:N03f8e2e6d7b34f6ab0aa00c85d2209ee" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19491,60 +18917,79 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of public security" + "@value": "to consult or query data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of Public Security" + "@value": "Consult" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" } ] }, { - "@id": "https://w3id.org/dpv#hasRiskLevel", + "@id": "_:N2b5fba8e6bc545358fc1c71d0b972f54", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#Risk" + "@value": "GDPR Art.4-2" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } + ] + }, + { + "@id": "_:N03f8e2e6d7b34f6ab0aa00c85d2209ee", + "@type": [ + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "SPECIAL Project" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } + ] + }, + { + "@id": "https://w3id.org/dpv#Entity", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/examples#E0068" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0071" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19561,46 +19006,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk level" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskLevel" + "@value": "Entity" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingCondition", + "@id": "https://w3id.org/dpv#LegalCompliance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2020-11-04" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0047" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19608,11 +19050,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -19621,33 +19058,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding processing of data or use of technologies" + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Condition" + "@value": "Legal Compliance" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." } ] }, { - "@id": "https://w3id.org/dpv#DigitalSignatures", + "@id": "https://w3id.org/dpv#isDeterminedByEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -19657,17 +19104,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-05-10" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:Nb38f0874a8b34b869a06d90ff5e038c9" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19678,71 +19125,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "Indicates the context is determined by the specified entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Signatures" - } - ] - }, - { - "@id": "_:Nb38f0874a8b34b869a06d90ff5e038c9", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "is determined by entity" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#Representative", + "@id": "https://w3id.org/dpv#InferredData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N41d04197820f494699ae1276eb7d731b" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0032" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19752,7 +19170,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#DerivedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19763,79 +19181,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#DerivedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "Data that has been obtained through inferences of other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Representative" - } - ] - }, - { - "@id": "_:N41d04197820f494699ae1276eb7d731b", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.27" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" + "@value": "Inferred Data" } ] }, { - "@id": "https://w3id.org/dpv#processing-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#DataBreachNotification", + "@id": "https://w3id.org/dpv#CorrectingProcessOutput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.k" - }, - { - "@language": "en", - "@value": " DGA 21.5 GDPR 33" - }, - { - "@language": "en", - "@value": " GDPR 34" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19851,53 +19233,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityIncidentNotification" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" + "@value": "Involvement where entity can correct the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Notification" + "@value": "Correcting Process Output" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", + "@id": "https://w3id.org/dpv#StatisticallyConfidentialData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-02-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0021" + "@language": "en", + "@value": "DGA 2(20)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19907,7 +19285,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#ConfidentialData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19918,97 +19296,56 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#ConfidentialData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Data protected through Statistical Confidentiality regulations and agreements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Measure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#consent-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#entities-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/guides", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Guides for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/guides" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Statistically Confidential Data" } ] }, { - "@id": "https://w3id.org/dpv#HighAutomation", + "@id": "https://w3id.org/dpv#Recipient", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2024-05-21" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N6bedd66f4c524edbb45d31dc9031d063" + "@id": "_:N5e4009cd2d364db2ba7daea9919eed44" + }, + { + "@id": "_:Nb6b4c6ada44b49868fd251be1aae1c37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20016,6 +19353,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20024,74 +19366,100 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement" + "@value": "Entities that receive data or technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Automation" + "@value": "Recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@value": "Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor." } ] }, { - "@id": "_:N6bedd66f4c524edbb45d31dc9031d063", + "@id": "_:N5e4009cd2d364db2ba7daea9919eed44", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@value": "SPECIAL Project" } ], "https://schema.org/url": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "https://specialprivacy.ercim.eu/" } ] }, { - "@id": "https://w3id.org/dpv#isExercisedAt", + "@id": "_:Nb6b4c6ada44b49868fd251be1aae1c37", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-9g" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasProhibition", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#ActiveRight" + "@id": "https://w3id.org/dpv#Context" } ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseNotice" + "@id": "https://w3id.org/dpv#Prohibition" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-10-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0066" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20099,68 +19467,66 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasRule" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasRule" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates context or information about exercising a right" + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#rules-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is exercised at" + "@value": "has prohibition" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#ActiveRight" + "@id": "https://w3id.org/dpv#Context" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseNotice" + "@id": "https://w3id.org/dpv#Prohibition" } ] }, { - "@id": "https://w3id.org/dpv#status-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#PhysicalSurveillance", + "@id": "https://w3id.org/dpv#Required", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "https://w3id.org/dpv#Necessity" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-171" + "@value": "2022-02-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20176,104 +19542,102 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physically monitoring areas via surveillance" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Surveillance" + "@value": "Required" } ] }, { - "@id": "https://w3id.org/dpv#hasAssessment", + "@id": "http://xmlns.com/foaf/0.1/page", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "https://w3id.org/dpv#rights-properties" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "foaf:page" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@language": "en", + "@value": "Also used to indicate a web page or document providing information or functionality associated with a Right Exercise" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } + ] + }, + { + "@id": "https://w3id.org/dpv#isImplementedByEntity", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@language": "en", - "@value": "Indicates a relevant assessment associated with the specific context" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@value": "Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "has assessment" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } - ] - }, - { - "@id": "https://w3id.org/dpv#ThirdPartyDataSource", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@id": "https://w3id.org/dpv/examples#E0037" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20287,109 +19651,63 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSource" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + "@value": "Indicates implementation details such as entities or agents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" + }, + { + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party as Data Source" - } - ] - }, - { - "@id": "https://w3id.org/dpv#purposes-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#DataInteroperabilityManagement", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "is implemented by entity" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataGovernance" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + }, { "@language": "en", - "@value": "Measures associated with management of data interoperability" + "@value": "Also used to indicate the Entity that implements or performs a Right Exercise Activity" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Data Interoperability Management" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#EnvironmentalProtection", + "@id": "https://w3id.org/dpv#OrganisationRiskManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-13" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20405,38 +19723,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against environmental threats such as fire, floods, storms, etc." + "@value": "Purposes associated with managing risk for organisation's activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Environmental Protection" + "@value": "Organisation Risk Management" } ] }, { - "@id": "https://w3id.org/dpv#entities-legalrole-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#IncorrectData", + "@id": "https://w3id.org/dpv#LawfulnessUnkown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Lawfulness" ], "http://purl.org/dc/terms/contributor": [ { @@ -20446,7 +19759,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20454,11 +19767,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20467,43 +19775,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is known to be incorrect or inconsistent with some requirements" + "@value": "State of the lawfulness not being known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incorrect Data" + "@value": "Lawfulness Unknown" } ] }, { - "@id": "https://w3id.org/dpv#DataInteroperabilityAssessment", + "@id": "https://w3id.org/dpv#ProtectionOfNationalSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 1.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20519,47 +19833,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataInteroperabilityManagement" - }, - { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with assessment of data interoperability" + "@value": "Purposes associated with the protection of national security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Interoperability Assessment" + "@value": "Protection of National Security" } ] }, { - "@id": "https://w3id.org/dpv#rights-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityExerciseOngoing", + "@id": "https://w3id.org/dpv#CorrectingProcessInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OfficialAuthorityExerciseStatus" + "https://w3id.org/dpv#EntityPermissiveInvolvement" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20575,43 +19885,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OfficialAuthorityExerciseStatus" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the official authority is being exercised" + "@value": "Involvement where entity can correct input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-status-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority Exercise Ongoing" + "@value": "Correcting Process Input" } ] }, { - "@id": "https://w3id.org/dpv#DataDeletionPolicy", + "@id": "https://w3id.org/dpv#ProvidedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20619,6 +19928,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#CollectedData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20627,49 +19941,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" + "@id": "https://w3id.org/dpv#CollectedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding deletion of data" + "@value": "Data that has been provided by an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Deletion Policy" + "@value": "Provided Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy" + "@value": "Provided data involves one entity explicitly providing the data, which the other entity then collects" } ] }, { - "@id": "https://w3id.org/dpv#ChallengingProcessOutput", + "@id": "https://w3id.org/dpv#hasIndicationMethod", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20683,57 +19996,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge the output of specified context" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#legal-basis-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process Output" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" + "@value": "has indication method" } ] }, { - "@id": "https://w3id.org/dpv#DecentralisedLocations", + "@id": "https://w3id.org/dpv#OptingInToProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20749,49 +20045,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "Involvement where entity can opt-in to specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "Opting in to Process" } ] }, { - "@id": "https://w3id.org/dpv#CommercialResearch", + "@id": "https://w3id.org/dpv#ThirdPartyAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20802,60 +20099,60 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#ThirdPartyContract" }, { - "@id": "https://w3id.org/dpv#CommercialPurpose" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" + "@value": "Third-Party Agreement" } ] }, { - "@id": "https://w3id.org/dpv#hasDataVolume", + "@id": "https://w3id.org/dpv#isResidualRiskOf", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#ResidualRisk" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Risk" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-07-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20863,61 +20160,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasScale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasScale" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-properties" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data volume" + "@value": "is residual risk of" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#ResidualRisk" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv#C2BContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#LegalBasis" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20933,33 +20220,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Activities are necessary or required to protect vital interests of a data subject" + "@value": "A contract between a consumer and a business where the business purchases goods or services from the consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "Consumer-to-Business Contract" } ] }, { - "@id": "https://w3id.org/dpv#SecurityProcedure", + "@id": "https://w3id.org/dpv#status-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#NotificationFailed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#NotificationStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -20969,7 +20262,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20985,42 +20278,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#NotificationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "Status indicating notification(s) could not be completed due to a failure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Notification Failed" } ] }, { - "@id": "https://w3id.org/dpv#InvolvementStatus", + "@id": "https://w3id.org/dpv#SensitivePersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-01-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0010" + }, + { + "@id": "https://w3id.org/dpv/examples#E0045" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21030,7 +20331,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#SensitiveData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21041,43 +20345,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#SensitiveData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether the involvement of specified context" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Involvement Status" + "@value": "Sensitive Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." } ] }, { - "@id": "https://w3id.org/dpv#DeviceNotice", + "@id": "https://w3id.org/dpv#DataSanitisationTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nf1250477f8ae43d99728caa842e19adc" + "@id": "_:Nb7513117269a48b78969408a1c7ca946" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21093,55 +20411,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice provided using the functionality provided by a device e.g. using the popup or alert feature" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Notice" + "@value": "Data Sanitisation Technique" } ] }, { - "@id": "_:Nf1250477f8ae43d99728caa842e19adc", + "@id": "_:Nb7513117269a48b78969408a1c7ca946", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ICO - What methods can we use to provide privacy information?" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#TOM-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#EncryptionInUse", + "@id": "https://w3id.org/dpv#DataProtectionTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -21151,7 +20463,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N1011bc2e3dd34775bfa7bc7c6d8f258c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21167,43 +20484,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when it is being used" + "@value": "Training intended to increase knowledge regarding data protection" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Use" + "@value": "Data Protection Training" } ] }, { - "@id": "https://w3id.org/dpv#LegalComplianceAssessment", + "@id": "_:N1011bc2e3dd34775bfa7bc7c6d8f258c", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRecordOfActivity", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RecordsOfActivities" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21211,6 +20548,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21219,32 +20561,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceAssessment" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding legal compliance" + "@value": "Indicates a relevant record of activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance Assessment" + "@value": "has record of activity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalUnion", + "@id": "https://w3id.org/dpv#HomomorphicEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -21254,17 +20602,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:Na58f8fa4d30d43088c89cff64f43e9f1" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21275,94 +20623,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supranational Union" + "@value": "Homomorphic Encryption" } ] }, { - "@id": "https://w3id.org/dpv#process-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "http://xmlns.com/foaf/0.1/page", + "@id": "_:Na58f8fa4d30d43088c89cff64f43e9f1", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#rights-properties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "foaf:page" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Also used to indicate a web page or document providing information or functionality associated with a Right Exercise" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#ProvideOfficialStatistics", + "@id": "https://w3id.org/dpv#ProcessingCondition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "DGA 2.16" + "@id": "https://w3id.org/dpv/examples#E0047" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21370,6 +20682,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21378,38 +20695,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with facilitating the development, production and dissemination of reliable official statistics" + "@value": "Conditions required or followed regarding processing of data or use of technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Official Statistics" + "@value": "Processing Condition" } ] }, { - "@id": "https://w3id.org/dpv#HumanNotInvolved", + "@id": "https://w3id.org/dpv#hasPersonalData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0044" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21417,6 +20748,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21425,64 +20761,62 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#hasData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Humans are not involved in the specified context" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#personal-data-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human not involved" + "@value": "has personal data" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This maps to Autonomous and Full Automation models if no humans are involved." + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#hasDataImporter", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataImporter" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21491,40 +20825,50 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasRecipient" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "Indicates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "has data importer" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataImporter" } ] }, { - "@id": "https://w3id.org/dpv#PublicInterestPending", + "@id": "https://w3id.org/dpv#Disclose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PublicInterestStatus" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N2eda882d06004380803d013ce6f9098b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21540,33 +20884,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterestStatus" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the public interest activity has not started" + "@value": "to make data known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-status-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest Pending" + "@value": "Disclose" } ] }, { - "@id": "https://w3id.org/dpv#SingularFrequency", + "@id": "_:N2eda882d06004380803d013ce6f9098b", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -21576,13 +20936,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "_:N3f2709bcd5b1457c99523aeb75e55843" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21598,48 +20957,67 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurrences are singular i.e. they take place only once" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Frequency" + "@value": "Document Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication", + "@id": "_:N3f2709bcd5b1457c99523aeb75e55843", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Prohibition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Rule" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0029" + }, { - "@id": "_:N76d1a941c8e54f2794f842fff46d5758" + "@id": "https://w3id.org/dpv/examples#E0066" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21655,68 +21033,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "A rule describing a prohibition to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" - } - ] - }, - { - "@id": "_:N76d1a941c8e54f2794f842fff46d5758", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Prohibition" } ] }, { - "@id": "https://w3id.org/dpv#hasRisk", + "@id": "https://w3id.org/dpv#ConsumerStandardFormContract", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0068" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21730,45 +21078,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of Risk for this concept" + "@value": "A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Consumer Standard Form Contract" } ] }, { - "@id": "https://w3id.org/dpv#WithdrawingFromProcess", + "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21784,32 +21138,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can withdraw a previously given assent from specified context" + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Withdrawing from Process" + "@value": "Service Usage Analytics" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ] }, { - "@id": "https://w3id.org/dpv#SensitivityLevel", + "@id": "https://w3id.org/dpv#isMitigatedByMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -21819,7 +21189,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-02-09" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21827,9 +21202,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21840,49 +21215,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitivity Level" + "@value": "is mitigated by measure" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. \"high sensitivity\", instances of severity can be directly used or specialised" + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv#entities-datasubject-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ContractTerminationClause", + "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21896,49 +21275,44 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations" + "@value": "Consultation with representative of data subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-clause-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Termination Clause" + "@value": "Consultation with Data Subject Representative" } ] }, { - "@id": "https://w3id.org/dpv#hasOrganisationalUnit", + "@id": "https://w3id.org/dpv#RiskConcept", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#OrganisationalUnit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Delaram Golpayegani, Rob Brennan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-10" + "@value": "2024-08-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21946,70 +21320,61 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified entity is a unit of the organisation" + "@value": "Concepts associated with Risk, Risk Source, Consequences, and Impacts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational unit" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Risk Concept" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#OrganisationalUnit" + "@language": "en", + "@value": "RiskConcept is a generic concept that allows creation of taxonomies that can be used as risks, risk sources, consequences, and impacts" } ] }, { - "@id": "https://w3id.org/dpv#hasDataExporter", + "@id": "https://w3id.org/dpv#hasComplianceStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataExporter" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-05-18" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0055" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22019,7 +21384,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22030,34 +21395,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@value": "Indicates the status of compliance of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data exporter" + "@value": "has compliance status" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataExporter" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#LocationFixture", + "@id": "https://w3id.org/dpv#RiskLevel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -22070,12 +21435,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-20" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0060" + "@id": "https://w3id.org/dpv/examples#E0068" + }, + { + "@id": "https://w3id.org/dpv/examples#E0071" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22083,11 +21451,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22097,31 +21460,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "Risk Level" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ] }, { - "@id": "https://w3id.org/dpv#ContractConfidentialityClause", + "@id": "https://w3id.org/dpv#PersonnelHiring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22135,41 +21510,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PersonnelManagement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A provision requiring parties to keep certain information confidential and not disclose it to third parties" + "@value": "Purposes associated with management and execution of hiring processes of personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-clause-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Confidentiality Clause" + "@value": "Personnel Hiring" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForIntervention", + "@id": "https://w3id.org/dpv#Client", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#DataSubject" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22185,39 +21564,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Customer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising interventions over the specified operations in context" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for intervention" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models." + "@value": "Client" } ] }, { - "@id": "https://w3id.org/dpv#ActivityHalted", + "@id": "https://w3id.org/dpv#FixedLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { @@ -22227,7 +21600,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22243,43 +21622,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stopped" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "Fixed Location" } ] }, { - "@id": "https://w3id.org/dpv#Obtain", + "@id": "https://w3id.org/dpv#legal-basis-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#InnovativeUseOfTechnology" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Piero Bonatti" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N581d1215288547278c9abeb1ae606630" + "@id": "_:Nd84309180fe74e259b98a9bf7d7bb8ae" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22295,29 +21691,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "Involvement of a new (innovative) technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain" + "@value": "Innovative Use of New Technologies" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "New technologies are by definition considered innovative" } ] }, { - "@id": "_:N581d1215288547278c9abeb1ae606630", + "@id": "_:Nd84309180fe74e259b98a9bf7d7bb8ae", "@type": [ "https://schema.org/WebPage" ], @@ -22333,25 +21735,20 @@ ] }, { - "@id": "https://w3id.org/dpv#hasContractClauseFulfilmentStatus", + "@id": "https://w3id.org/dpv#Data", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#ContractualClause" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#ContractFulfilmentStatus" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22359,66 +21756,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the fulfilment status of a contract clause" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-properties" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contract contract fulfilment status" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#ContractualClause" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ContractFulfilmentStatus" + "@value": "Data" } ] }, { - "@id": "https://w3id.org/dpv#NonPublicDataSource", + "@id": "https://w3id.org/dpv#ProcessingDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2024-05-11" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0047" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22426,6 +21808,14 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingCondition" + }, + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22434,13 +21824,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#ProcessingCondition" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "Conditions regarding duration or temporal limitation for processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22451,26 +21844,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Processing Duration" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv#SingularDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22486,43 +21879,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Singular Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#CannotChallengeProcessOutput", + "@id": "https://w3id.org/dpv#InformationFlowControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N7469c4b08153428980d95dd8cbbff073" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22538,53 +21936,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge the output of specified context" + "@value": "Use of measures to control information flows" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process Output" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" + "@value": "Information Flow Control" } ] }, { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", + "@id": "_:N7469c4b08153428980d95dd8cbbff073", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } + ] + }, + { + "@id": "https://w3id.org/dpv#CustomerManagement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22592,11 +21996,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22605,64 +22004,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@value": "Customer Management" } ] }, { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv#ConsequenceOfFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-03-23" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:Ncf9538d25904453b97245ebf53eb1d24" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22673,49 +22060,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Security Policy" - } - ] - }, - { - "@id": "_:Ncf9538d25904453b97245ebf53eb1d24", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Consequence of Failure" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalDeviceSecurity", + "@id": "https://w3id.org/dpv#Lawfulness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -22725,18 +22095,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-10-19" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "NIST SP 800-19" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22747,43 +22116,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for devices and equipment" + "@value": "Status associated with expressing lawfulness or legal compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Device Security" + "@value": "Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#ConsentNotice", + "@id": "https://w3id.org/dpv#B2BContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22799,43 +22163,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "A contract between two businesses" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Business-to-Business Contract" } ] }, { - "@id": "https://w3id.org/dpv#ReversingProcessEffects", + "@id": "https://w3id.org/dpv#ContractTerminated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" - } + "https://w3id.org/dpv#ContractStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22851,49 +22210,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#ContractStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse effects of specified context" + "@value": "Status indicating the contract has been terminated by one or more parties before its end" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Effects" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" + "@value": "Contract Terminated" } ] }, { - "@id": "https://w3id.org/dpv#SmallScaleProcessing", + "@id": "https://w3id.org/dpv#ContractEnded", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingScale" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#ContractStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22909,49 +22257,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#ContractStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Status indicating the contract has ended in effect without a violation or dispute" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "Contract Ended" } ] }, { - "@id": "https://w3id.org/dpv#Format", + "@id": "https://w3id.org/dpv#AuditRequested", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.d" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22967,48 +22309,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Structure" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange or structure data in a specific form" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Format" + "@value": "Audit Requested" } ] }, { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv#AccessControlMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N829e5fc4da4f42288cbd3abd0f2b6b0c" + "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23024,53 +22366,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "Access Control Method" } ] }, { - "@id": "_:N829e5fc4da4f42288cbd3abd0f2b6b0c", + "@id": "https://w3id.org/dpv#Organisation", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "Belgian DPA ROPA Template" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv#ContractJurisdictionClause", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-02-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23078,32 +22409,42 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved" + "@value": "A general term reflecting a company or a business or a group acting as a unit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-clause-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Jurisdiction Clause" + "@value": "Organisation" } ] }, { - "@id": "https://w3id.org/dpv#PaymentManagement", + "@id": "https://w3id.org/dpv#ResearchAndDevelopment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -23111,13 +22452,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23133,13 +22474,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" + "@value": "Purposes associated with conducting research and development for new methods, products, or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23150,26 +22491,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Management" + "@value": "Research and Development" } ] }, { - "@id": "https://w3id.org/dpv#NotificationCompleted", + "@id": "https://w3id.org/dpv#OptimisationForController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#NotificationStatus" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23185,42 +22526,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NotificationStatus" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are completed" + "@value": "Purposes associated with optimisation of activities and services for provider or controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Completed" + "@value": "Optimisation for Controller" } ] }, { - "@id": "https://w3id.org/dpv#hasIdentifier", + "@id": "https://w3id.org/dpv#RequestRequiredActionPerformed", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23234,54 +22576,92 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RequestStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "State of a request's required action having been performed by the other party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has identifier" + "@value": "Request Required Action Performed" } ] }, { - "@id": "https://w3id.org/dpv#hasLocation", + "@id": "https://w3id.org/dpv#ContractBreached", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Location" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "_:Ndb986a66d1664aca8a2eb52b3b4a876c" + "@id": "https://w3id.org/dpv#ContractFulfilmentState" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/examples#E0060" + "@language": "en", + "@value": "One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Breached" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataReusePolicy", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23295,118 +22675,113 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProcessingPolicy" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about location" + "@value": "Policy regarding reuse of data i.e. using data for purposes other than its initial purpose" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" + "@value": "Data Reuse Policy" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Location" + "@language": "en", + "@value": "This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes" } ] }, { - "@id": "_:Ndb986a66d1664aca8a2eb52b3b4a876c", + "@id": "https://w3id.org/dpv#WithdrawConsent", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/created": [ { - "@value": "SPECIAL Project" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], - "https://schema.org/url": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@id": "https://w3id.org/dpv#" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasProcessingCondition", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" - } - ], - "http://purl.org/dc/terms/contributor": [ + "@id": "https://w3id.org/dpv#ConsentControl" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#WithdrawingFromProcess" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#ConsentControl" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#WithdrawingFromProcess" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about processing condition" + "@value": "Control for withdrawing consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#consent-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing condition" + "@value": "Withdraw Consent" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" + "@language": "en", + "@value": "Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectContract", + "@id": "https://w3id.org/dpv#EntityUninformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23414,57 +22789,67 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#EntityInformedStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#EntityInformedStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies" + "@value": "Status indicating entity is uninformed i.e. has been not been informed about specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Contract" + "@value": "Entity Uninformed" } ] }, { - "@id": "https://w3id.org/dpv#ConsentManagement", + "@id": "https://w3id.org/dpv#AssistiveAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#AutomationLevel" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DGA 12.n" + "@id": "_:N79ac5b2d00ff49e5b5861cbd7035137f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23480,37 +22865,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PermissionManagement" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to obtain, provide, modify, and withdraw consent along with maintaining a record of consent, retrieving records, and processing changes in consent states" + "@value": "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Management" + "@value": "Assistive Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" } ] }, { - "@id": "https://w3id.org/dpv#InferredData", + "@id": "_:N79ac5b2d00ff49e5b5861cbd7035137f", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.iso.org/standard/74296.html" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isIndicatedBy", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23518,62 +22935,61 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#DerivedData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DerivedData" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through inferences of other data" + "@value": "Specifies entity who indicates the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#legal-basis-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Data" + "@value": "is indicated by" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#StatisticalConfidentialityAgreement", + "@id": "https://w3id.org/dpv#entities-legalrole-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ObtainConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#ConsentControl" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23584,43 +23000,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#ConsentControl" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework" + "@value": "Control for obtaining consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#consent-controls-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Statistical Confidentiality Agreement" + "@value": "Obtain Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt" } ] }, { - "@id": "https://w3id.org/dpv#ConfidentialData", + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DGA 5.10" + "@id": "_:N8f0e21b7c5224de585d3eaac81664b6c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23628,11 +23055,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23641,35 +23063,74 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed confidential" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Confidential Data" + "@value": "Customer Solvency Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#physical-measures-classes", + "@id": "_:N8f0e21b7c5224de585d3eaac81664b6c", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "Belgian DPA ROPA Template" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } ] }, { - "@id": "https://w3id.org/dpv#Status", + "@id": "http://purl.org/dc/terms/format", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rights-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:format" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Also used for specifying the format of provided information, for example a CSV dataset" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Justification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -23682,7 +23143,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0057" + }, + { + "@id": "https://w3id.org/dpv/examples#E0058" + }, + { + "@id": "https://w3id.org/dpv/examples#E0059" + }, + { + "@id": "https://w3id.org/dpv/examples#E0061" + }, + { + "@id": "https://w3id.org/dpv/examples#E0062" + }, + { + "@id": "https://w3id.org/dpv/examples#E0063" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23709,37 +23190,38 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "A form of documentation providing reasons, explanations, or justifications" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Status" + "@value": "Justification" } ] }, { - "@id": "https://w3id.org/dpv#SellInsightsFromData", + "@id": "https://w3id.org/dpv#technical-measures-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ContractUnderNegotiation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } + "https://w3id.org/dpv#ContractStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23755,49 +23237,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#ContractStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" + "@value": "Status indicating the contract is under negotiation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Insights from Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Contract UnderNegotiation" } ] }, { - "@id": "https://w3id.org/dpv#ReviewProcedure", + "@id": "https://w3id.org/dpv#Scope", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23805,6 +23280,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23813,29 +23293,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Procedure" + "@value": "Scope" } ] }, { - "@id": "https://w3id.org/dpv#ServiceProvider", + "@id": "https://w3id.org/dpv#Duration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -23848,7 +23328,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-02-09" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0050" + }, + { + "@id": "https://w3id.org/dpv/examples#E0070" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23858,7 +23346,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23869,38 +23357,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The entity that provides a service" + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provider" + "@value": "Duration" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestNotObjected", + "@id": "https://w3id.org/dpv#VariableLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegitimateInterestStatus" + "https://w3id.org/dpv#LocationFixture" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23916,43 +23415,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterestStatus" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the use of Legitimate Interest was not objected to" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-status-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate InterestNotObjected" + "@value": "Variable Location" } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseNotice", + "@id": "https://w3id.org/dpv#PenetrationTestingMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ndd7b26b520a94c098d25d8f8db66a5b9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23968,49 +23472,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightNotice" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information associated with exercising of an active right such as where and how to exercise the right, information required for it, or updates on an exercised rights request" + "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Notice" + "@value": "Penetration Testing Methods" + } + ] + }, + { + "@id": "_:Ndd7b26b520a94c098d25d8f8db66a5b9", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#AgeVerification", + "@id": "https://w3id.org/dpv#RemoteLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24026,53 +23546,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Verification" + "@id": "https://w3id.org/dpv#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authenticating age or age related information as a form of security" + "@value": "Location is remote i.e. not local" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Verification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/" + "@value": "Remote Location" } ] }, { - "@id": "https://w3id.org/dpv#supportsComplianceWith", + "@id": "https://w3id.org/dpv#risk-properties", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Julian Flake, Georg P. Krog, Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ContractualClause", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24089,51 +23599,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint" + "@value": "A part or component within a contract that outlines its specifics" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#contract-clause-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "supports Compliance With" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@value": "Contractual Clause" } ] }, { - "@id": "https://w3id.org/dpv#hasObligation", + "@id": "https://w3id.org/dpv#ScoringOfIndividuals", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EvaluationScoring" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Context" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Obligation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@id": "_:N7f9a9311a891486fb2fa147245eb306a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24141,11 +23648,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasRule" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -24154,63 +23656,68 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#EvaluationScoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + "@value": "Processing that involves scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has obligation" + "@value": "Scoring of Individuals" } + ] + }, + { + "@id": "_:N7f9a9311a891486fb2fa147245eb306a", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#Context" + "@value": "GDPR Art.4-2" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#Obligation" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#Processing", + "@id": "https://w3id.org/dpv#hasImpactOn", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Axel Polleres, Javier Fernández" + "@id": "https://w3id.org/dpv#Impact" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N0d8f90e703b64c91a583d7f421bd3eda" + "@id": "https://w3id.org/dpv/examples#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24218,57 +23725,98 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasConsequenceOn" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasConsequenceOn" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operations or 'processing' performed on data" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing" + "@value": "has impact on" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "_:N0d8f90e703b64c91a583d7f421bd3eda", + "@id": "https://w3id.org/dpv#G2GContract", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/created": [ { - "@value": "SPECIAL Project" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], - "https://schema.org/url": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A contract between two governments or government departments or units" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-types-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Government-to-Government Contract" } ] }, { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#SecretSharingSchemes", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -24278,7 +23826,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ncadf4874ad6a4060ae47ae35e6a9be03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24294,57 +23847,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Scale Of Data Subjects" + "@value": "Secret Sharing Schemes" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingScale", + "@id": "_:Ncadf4874ad6a4060ae47ae35e6a9be03", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } + ] + }, + { + "@id": "https://w3id.org/dpv#Modify", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/examples#E0049" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24355,44 +23915,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#Alter" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "to modify or change data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@value": "Modify" } ] }, { - "@id": "https://w3id.org/dpv#B2CContract", + "@id": "https://w3id.org/dpv#SymmetricCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Na8d3f598e1ea47f19bdcf527446e58ea" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24408,43 +23972,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract between a business and a consumer where the business provides goods or services to the consumer" + "@value": "Use of cryptography where the same keys are utilised for encryption and decryption of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business-to-Consumer Contract" + "@value": "Symmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#AuthorisationProcedure", + "@id": "_:Na8d3f598e1ea47f19bdcf527446e58ea", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentUnknown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nc08a481659e0474bab7113fea087b4bf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24460,38 +24045,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" + "@value": "State where information about consent is not available or is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Procedure" + "@value": "Consent Unknown" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ] }, { - "@id": "https://w3id.org/dpv#DataSubProcessor", + "@id": "_:Nc08a481659e0474bab7113fea087b4bf", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv#IndeterminateDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Duration" ], "http://purl.org/dc/terms/contributor": [ { @@ -24501,7 +24103,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24509,11 +24111,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#DataProcessor" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -24522,55 +24119,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "Duration that is indeterminate or cannot be determined" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sub-Processor" + "@value": "Indeterminate Duration" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" + "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." } ] }, { - "@id": "https://w3id.org/dpv#Export", + "@id": "https://w3id.org/dpv#VendorSelectionAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DGA 2.20" + "@id": "_:N57dcac9b21ed43c98fed9307d3b10e47" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24586,29 +24182,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to provide a copy of data from one system to another" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Export" + "@value": "Vendor Selection Assessment" } ] }, { - "@id": "https://w3id.org/dpv#DeliveryOfGoods", + "@id": "_:N57dcac9b21ed43c98fed9307d3b10e47", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "Belgian DPA ROPA Template" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ] + }, + { + "@id": "https://w3id.org/dpv#status-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -24638,13 +24256,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering goods and services requested or asked by consumer" + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24655,31 +24273,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delivery of Goods" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" + "@value": "Improve Existing Products and Services" } ] }, { - "@id": "https://w3id.org/dpv#ActivelyInvolved", + "@id": "https://w3id.org/dpv#DataSecurityManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InvolvementStatus" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24695,55 +24308,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InvolvementStatus" + "@id": "https://w3id.org/dpv#DataGovernance" + }, + { + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context is 'actively' involved" + "@value": "Measures associated with management of data security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Actively Involved" + "@value": "Data Security Management" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of active involvement is a person directly using a system to enter information" + "@value": "Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions" } ] }, { - "@id": "https://w3id.org/dpv#legal-basis-status-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Transform", + "@id": "https://w3id.org/dpv#ConsentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N2f352f6aac5b49fc97b2eddb99e67ce1" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24759,51 +24369,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#PrivacyNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the form or nature of data" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transform" - } - ] - }, - { - "@id": "_:N2f352f6aac5b49fc97b2eddb99e67ce1", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Consent Notice" } ] }, { - "@id": "https://w3id.org/dpv#contract-control-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#EndToEndEncryption", + "@id": "https://w3id.org/dpv#AsymmetricEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -24822,7 +24410,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N2d9887601d8d46f6b6df25c7357f26b6" + "@id": "_:N46209089c1434f71a1d96cb1ecc449ac" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24844,7 +24432,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24855,47 +24443,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Asymmetric Encryption" } ] }, { - "@id": "_:N2d9887601d8d46f6b6df25c7357f26b6", + "@id": "_:N46209089c1434f71a1d96cb1ecc449ac", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Data Protection Engineering" + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ] }, { - "@id": "https://w3id.org/dpv#PasswordAuthentication", + "@id": "https://w3id.org/dpv#DataTransferNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nc1320ef7a5de47a5b060bfe6eac386aa" + "@language": "en", + "@value": "DGA 5.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24911,71 +24500,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "Notice for the legal entity for the transfer of its data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password Authentication" + "@value": "Data Transfer Notice" } ] }, { - "@id": "_:Nc1320ef7a5de47a5b060bfe6eac386aa", + "@id": "https://w3id.org/dpv#ConditionalAutomation", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AutomationLevel" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasAuditStatus", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2024-04-20" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0056" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0057" + "@id": "_:N0f74ab256e5646fd8da274d840745800" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24983,11 +24555,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -24996,54 +24563,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" + "@value": "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has audit status" + "@value": "Conditional Automation" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@language": "en", + "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" } ] }, { - "@id": "https://w3id.org/dpv#VariableLocation", + "@id": "_:N0f74ab256e5646fd8da274d840745800", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "https://www.iso.org/standard/74296.html" } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractFulfilled", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25059,33 +24632,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#ContractFulfilmentState" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "All requirements of the contract have been fulfilled" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Contract Fulfilled" } ] }, { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#PhysicalNetworkSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -25095,12 +24668,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Na60466a8fdc94ef390f2864bc60a002d" + "@language": "en", + "@value": "NIST SP 800-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25116,53 +24690,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" - } - ] - }, - { - "@id": "_:Na60466a8fdc94ef390f2864bc60a002d", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Physical Network Security" } ] }, { - "@id": "https://w3id.org/dpv#hasThirdCountry", + "@id": "https://w3id.org/dpv#ReviewProcedure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ThirdCountry" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -25172,7 +24726,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25180,11 +24734,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasCountry" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25193,38 +24742,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has third country" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ThirdCountry" + "@value": "Review Procedure" } ] }, { - "@id": "https://w3id.org/dpv#NearlyGlobalScale", + "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -25234,7 +24778,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nd6727e20e484456ba04c6d488c6f238a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25250,95 +24799,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nearly Global Scale" + "@value": "Intrusion Detection System" } ] }, { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple", + "@id": "_:Nd6727e20e484456ba04c6d488c6f238a", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Guidelines Principle" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#JITNotice", + "@id": "https://w3id.org/dpv#CannotWithdrawFromProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N6954f4a9f7ed4127b5ea4484dc64633f" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25354,45 +24867,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that is provided \"just in time\" when collecting information or performing an activity" + "@value": "Involvement where entity cannot withdraw a previously given assent from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Just-in-time Notice" - } - ] - }, - { - "@id": "_:N6954f4a9f7ed4127b5ea4484dc64633f", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ICO - What methods can we use to provide privacy information?" - } - ], - "https://schema.org/url": [ - { - "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + "@value": "Cannot Withdraw from Process" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDesign", + "@id": "https://w3id.org/dpv#DataLiteracy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -25400,13 +24897,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25422,13 +24919,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#DigitalLiteracy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)" + "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25439,12 +24936,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Data Literacy" } ] }, { - "@id": "https://w3id.org/dpv#Modify", + "@id": "https://w3id.org/dpv#Filter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -25474,13 +24971,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Alter" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25491,26 +24988,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Modify" + "@value": "Filter" } ] }, { - "@id": "https://w3id.org/dpv#ControllerUninformed", + "@id": "https://w3id.org/dpv#hasPermission", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Permission" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-10-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0066" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25518,6 +25029,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasRule" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25526,29 +25042,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityUninformed" + "@id": "https://w3id.org/dpv#hasRule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Controller is uninformed i.e. has not been informed about the specified context" + "@value": "Specifying applicability or inclusion of a permission rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#rules-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller Uninformed" + "@value": "has permission" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Permission" } ] }, { - "@id": "https://w3id.org/dpv#DiscloseByTransmission", + "@id": "https://w3id.org/dpv#Transform", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -25562,7 +25088,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N20d2c9bd7cf64fe79d2954ece5a6b426" + "@id": "_:N503801c7eb22414da8120753bd7145d7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25578,13 +25104,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "to change the form or nature of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25595,12 +25121,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "Transform" } ] }, { - "@id": "_:N20d2c9bd7cf64fe79d2954ece5a6b426", + "@id": "_:N503801c7eb22414da8120753bd7145d7", "@type": [ "https://schema.org/WebPage" ], @@ -25616,26 +25142,21 @@ ] }, { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv#Structure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N6452f0ece9c241bf8226d8ac6cd59816" + "@id": "_:Nfda0b56945e64195a278523fff9f2eb6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25651,63 +25172,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#Organise" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "to arrange data according to a structure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "Structure" } ] }, { - "@id": "_:N6452f0ece9c241bf8226d8ac6cd59816", + "@id": "_:Nfda0b56945e64195a278523fff9f2eb6", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#hasJurisdiction", + "@id": "https://w3id.org/dpv#InternalResourceOptimisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25721,50 +25238,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OptimisationForController" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has jurisdiction" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Location" + "@value": "Internal Resource Optimisation" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingLocation", + "@id": "https://w3id.org/dpv#Child", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-25" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0047" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25772,14 +25290,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25788,32 +25298,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions regarding location or geospatial scope where processing takes places" + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Location" + "@value": "Child" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." } ] }, { - "@id": "https://w3id.org/dpv#ProtectionOfIPR", + "@id": "https://w3id.org/dpv#CustomerCare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -25821,19 +25334,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 3.1(c)" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25849,13 +25356,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of intellectual property rights" + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25866,31 +25373,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of Intellectual Property Rights" + "@value": "Customer Care" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" } ] }, { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv#Erase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N636c2abeec2246c1ac30dad37482d502" + "@id": "_:N7f16406460a747e58a31e51e024e9b7b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25906,54 +25413,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "to remove data from existence i.e. without the possibility of retrieval" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "Erase" } ] }, { - "@id": "_:N636c2abeec2246c1ac30dad37482d502", + "@id": "_:N7f16406460a747e58a31e51e024e9b7b", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#LegalObligationCompleted", + "@id": "https://w3id.org/dpv#RegionalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalObligationStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N6df52e1e3a0341ac8d5d46453e77d72c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25961,6 +25477,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25969,48 +25490,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalObligationStatus" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the legal obligation has been completed" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-status-classes" + "@id": "https://w3id.org/dpv#entities-authority-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal ObligationCompleted" + "@value": "Regional Authority" } ] }, { - "@id": "https://w3id.org/dpv#ElderlyDataSubject", + "@id": "_:N6df52e1e3a0341ac8d5d46453e77d72c", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ADMS controlled vocabulary" + } + ], + "https://schema.org/url": [ + { + "@value": "http://purl.org/adms" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ImproveHealthcare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-02-14" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "DGA 2.16" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26021,58 +25564,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "Improve Healthcare" } ] }, { - "@id": "https://w3id.org/dpv#DataSubject", + "@id": "https://w3id.org/dpv#InformationSecurityPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N51bedb92a610435db5f1e566253e8fb6" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0039" + "@id": "_:N928267cf51c14c1584fb92252c4784f3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26080,11 +25619,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26093,70 +25627,123 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "Policy regarding security of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" + "@value": "Information Security Policy" } ] }, { - "@id": "_:N51bedb92a610435db5f1e566253e8fb6", + "@id": "_:N928267cf51c14c1584fb92252c4784f3", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-1g" + "@value": "ENISA 5G Cybersecurity Standards" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv#ActivityMonitoring", + "@id": "https://w3id.org/dpv#HumanInvolvementForControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#HumanInvolvement" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Human involvement for the purposes of exercising control over the specified operations in context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-context-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Human Involvement for control" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." + } + ] + }, + { + "@id": "https://w3id.org/dpv#VendorPayment", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N4f872c6e744747c49241bb1d8b7c1e99" + "@id": "_:Nb78ad068fb21465fbbd064803072141b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26172,65 +25759,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "Purposes associated with managing payment of vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "Vendor Payment" } ] }, { - "@id": "_:N4f872c6e744747c49241bb1d8b7c1e99", + "@id": "_:Nb78ad068fb21465fbbd064803072141b", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "Belgian DPA ROPA Template" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv#PrimaryImportance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#Importance" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-02-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26246,53 +25827,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Importance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." + "@value": "Primary Importance" } ] }, { - "@id": "https://w3id.org/dpv#Rule", + "@id": "https://w3id.org/dpv#ContractDisputeResolutionClause", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0030" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26309,37 +25874,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" + "@value": "A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-classes" + "@id": "https://w3id.org/dpv#contract-clause-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rule" + "@value": "Contract DisputeResolution Clause" } ] }, { - "@id": "https://w3id.org/dpv#CodeOfConduct", + "@id": "https://w3id.org/dpv#DataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0012" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26347,6 +25916,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26355,29 +25929,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "The source or origin of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "Data Source" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ] }, { - "@id": "https://w3id.org/dpv#HomomorphicEncryption", + "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -26396,7 +25976,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ndc7ad8d2676640f982b4b0a79a81f284" + "@id": "_:Nc49cb9957bde4720b97979a97d2f489c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26418,7 +25998,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "Use of protocols designed with the intention of provided additional guarantees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26429,12 +26009,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Privacy Preserving Protocol" } ] }, { - "@id": "_:Ndc7ad8d2676640f982b4b0a79a81f284", + "@id": "_:Nc49cb9957bde4720b97979a97d2f489c", "@type": [ "https://schema.org/WebPage" ], @@ -26450,36 +26030,21 @@ ] }, { - "@id": "https://w3id.org/dpv#process-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#DataProcessor", + "@id": "https://w3id.org/dpv#Align", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nd8491861c91d41ea9aecd872d520b979" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0033" + "@id": "_:Nea657260ff9f4635a2857f378460fa58" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26487,11 +26052,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Recipient" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26500,64 +26060,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller." + "@value": "to adjust the data to be in relation to another data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor" + "@value": "Align" } ] }, { - "@id": "_:Nd8491861c91d41ea9aecd872d520b979", + "@id": "_:Nea657260ff9f4635a2857f378460fa58", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-8" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#UntilTimeDuration", + "@id": "https://w3id.org/dpv#ConsentGiven", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "_:Nce18f67a9c1e4d209f71ace4b5bcb0c2" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26565,11 +26125,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26578,43 +26133,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "The state where consent has been given" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Time Duration" + "@value": "Consent Given" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } ] }, { - "@id": "https://w3id.org/dpv#ImpactAssessment", + "@id": "_:Nce18f67a9c1e4d209f71ace4b5bcb0c2", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Impact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-23" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-16" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0027" + }, + { + "@id": "https://w3id.org/dpv/examples#E0068" + }, + { + "@id": "https://w3id.org/dpv/examples#E0069" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26622,6 +26215,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26630,13 +26228,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskAssessment" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "The impact(s) possible or arising as a consequence from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26647,25 +26245,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "Impact" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ] }, { - "@id": "https://w3id.org/dpv#EconomicUnion", + "@id": "https://w3id.org/dpv#GeographicCoverage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0049" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26675,7 +26284,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26686,43 +26295,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Union" + "@value": "Geographic Coverage" } ] }, { - "@id": "https://w3id.org/dpv#Restrict", + "@id": "https://w3id.org/dpv#hasAssessment", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@id": "https://w3id.org/dpv#Assessment" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "_:Naebcaa06728b47febca47e14581e9a3c" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26730,6 +26343,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26738,49 +26356,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to apply a restriction on the processing of specific records" + "@value": "Indicates a relevant assessment associated with the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Restrict" - } - ] - }, - { - "@id": "_:Naebcaa06728b47febca47e14581e9a3c", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" + "@value": "has assessment" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#RegionalScale", + "@id": "https://w3id.org/dpv#hasIntention", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#IntentionStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -26790,7 +26401,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26798,6 +26409,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26806,32 +26422,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Indicates whether the specified context was intended or unintended" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Scale" + "@value": "has intention" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#IntentionStatus" } ] }, { - "@id": "https://w3id.org/dpv#Severity", + "@id": "https://w3id.org/dpv#ProfessionalTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -26841,12 +26463,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0068" + "@id": "_:N1df9bcf2cca64f788604683d9736fb86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26860,46 +26482,65 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#StaffTraining" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Severity" + "@value": "Professional Training" } + ] + }, + { + "@id": "_:N1df9bcf2cca64f788604683d9736fb86", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#OralNotice", + "@id": "https://w3id.org/dpv#DataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N8f1327f6a87249cea331ae96050bb8c5" + "@id": "https://w3id.org/dpv/examples#E0049" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26907,6 +26548,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26915,54 +26561,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice provided orally or verbally" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oral Notice" + "@value": "Data Volume" } ] }, { - "@id": "_:N8f1327f6a87249cea331ae96050bb8c5", + "@id": "https://w3id.org/dpv#LocalityScale", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ICO - What methods can we use to provide privacy information?" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#GeographicCoverage" ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv#NegotiatedContract", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26978,49 +26613,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions" + "@value": "Geographic coverage spanning a specific locality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Negotiated Contract" + "@value": "Locality Scale" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation" + "@value": "For example, geographic scale of a city or an area within a city" } ] }, { - "@id": "https://w3id.org/dpv#Observe", + "@id": "https://w3id.org/dpv#Consent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-04-07" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0015" + }, + { + "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27036,47 +26679,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "Consent of the Data Subject for specified process or activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observe" + "@value": "Consent" } ] }, { - "@id": "https://w3id.org/dpv#LegalObligationStatus", + "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:Nbe250c686e5541338081afe876f1033d" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27087,33 +26736,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with use of Legal Obligation as a legal basis" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-status-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal ObligationStatus" + "@value": "Secure Multi-Party Computation" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput", + "@id": "_:Nbe250c686e5541338081afe876f1033d", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#SupraNationalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -27123,13 +26787,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "_:N71a05bf29d764dd99b72e04d04bb6801" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27137,6 +26800,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27145,49 +26813,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs to the specified context" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-authority-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "Supranational Authority" + } + ] + }, + { + "@id": "_:N71a05bf29d764dd99b72e04d04bb6801", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ADMS controlled vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Inputs can be in the form of data or other resources." + "@value": "http://purl.org/adms" } ] }, { - "@id": "https://w3id.org/dpv#CannotWithdrawFromProcess", + "@id": "https://w3id.org/dpv#hasJointDataControllers", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#JointDataControllers" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27195,6 +26877,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasDataController" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27203,56 +26890,56 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#hasDataController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot withdraw a previously given assent from specified context" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Withdraw from Process" + "@value": "has joint data controllers" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#JointDataControllers" } ] }, { - "@id": "https://w3id.org/dpv#Recipient", + "@id": "https://w3id.org/dpv#PrivacyNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-21" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:Nb933976165f845ee8344a23c7830a6d3" + "@id": "https://w3id.org/dpv/examples#E0017" }, { - "@id": "_:Naab0aa77e01f4eb09563376ed04c72a9" + "@id": "https://w3id.org/dpv/examples#E0022" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27260,11 +26947,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27273,102 +26955,113 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive data or technologies" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" + "@value": "Privacy Notice" + } + ] + }, + { + "@id": "https://w3id.org/dpv#IncorrectData", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor." + "@value": "accepted" } - ] - }, - { - "@id": "_:Nb933976165f845ee8344a23c7830a6d3", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "SPECIAL Project" + "@id": "https://w3id.org/dpv#Data" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@language": "en", + "@value": "Data that is known to be incorrect or inconsistent with some requirements" } - ] - }, - { - "@id": "_:Naab0aa77e01f4eb09563376ed04c72a9", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "GDPR Art.4-9g" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + "@language": "en", + "@value": "Incorrect Data" } ] }, { - "@id": "https://w3id.org/dpv#NotAutomated", + "@id": "https://w3id.org/dpv#hasGeographicCoverage", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:N57295cef387c4848be4ddb9f4706e171" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27379,51 +27072,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system" + "@value": "Indicates the geographic coverage (of specified context)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-scale-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Automated" + "@value": "has geographic coverage" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Human Involvement is necessary here as there is no automation" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "_:N57295cef387c4848be4ddb9f4706e171", + "@id": "https://w3id.org/dpv/primer", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@id": "https://www.w3.org/TR/html/" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/format": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv#Store", + "@id": "https://w3id.org/dpv#Destruct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -27437,7 +27144,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N78d6f61e640046298c09d988dd10e42e" + "@id": "_:N5ea93c7c70074b92b6b2ea7507a31bc0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27453,13 +27160,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27470,12 +27177,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Store" + "@value": "Destruct" } ] }, { - "@id": "_:N78d6f61e640046298c09d988dd10e42e", + "@id": "_:N5ea93c7c70074b92b6b2ea7507a31bc0", "@type": [ "https://schema.org/WebPage" ], @@ -27491,19 +27198,25 @@ ] }, { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "https://w3id.org/dpv#hasService", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#Service" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#RightExerciseRecord" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27511,55 +27224,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "dct:isPartOf" + "@value": "Indicates associated with the specified service" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "Also used for specifying a RightExerciseActivity is part of a RightExerciseRecord" + "@id": "https://w3id.org/dpv#process-properties" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@language": "en", + "@value": "has service" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RightExerciseRecord" + "@id": "https://w3id.org/dpv#Service" } ] }, { - "@id": "https://w3id.org/dpv#SecurityAssessment", + "@id": "https://w3id.org/dpv#Unintended", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#IntentionStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N954ee58191dc475787c827e723ccf12a" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27575,48 +27284,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskAssessment" + "@id": "https://w3id.org/dpv#IntentionStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "Status indicating the specified context was unintended i.e. not intended" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Assessment" - } - ] - }, - { - "@id": "_:N954ee58191dc475787c827e723ccf12a", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Unintended" } ] }, { - "@id": "https://w3id.org/dpv#Duration", + "@id": "https://w3id.org/dpv#PasswordAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -27626,15 +27320,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0050" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0070" + "@id": "_:N109c5a45d011479c80551ca0d0fea7ba" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27642,11 +27333,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27655,43 +27341,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "Use of passwords to perform authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "Password Authentication" } ] }, { - "@id": "https://w3id.org/dpv#ReversingProcessInput", + "@id": "_:N109c5a45d011479c80551ca0d0fea7ba", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Marketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27707,35 +27409,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse input of specified context" + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing Process Input" + "@value": "Marketing" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts." + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ] }, { - "@id": "https://w3id.org/dpv#Scope", + "@id": "https://w3id.org/dpv#Status", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -27748,7 +27450,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27775,31 +27477,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "The status or state of something" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scope" + "@value": "Status" } ] }, { - "@id": "https://w3id.org/dpv#PublicInterestStatus", + "@id": "https://w3id.org/dpv#RequestedServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27807,11 +27515,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27820,57 +27523,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with use of Public Interest as a legal basis" + "@value": "Purposes associated with delivering services as requested by user or consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest Status" + "@value": "Requested Service Provision" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" } ] }, { - "@id": "https://w3id.org/dpv#hasPermission", + "@id": "https://w3id.org/dpv#DataProcessingPolicy", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Permission" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0066" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27878,11 +27573,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasRule" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27891,58 +27581,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" + "@value": "Policy regarding data processing activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has permission" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" + "@value": "Data Processing Policy" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Permission" + "@language": "en", + "@value": "This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored" } ] }, { - "@id": "https://w3id.org/dpv#VendorPayment", + "@id": "https://w3id.org/dpv#DataSubjectUninformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#EntityInformedStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nb6f8e1fafd774e6887c9ed8f70780e1f" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27958,59 +27639,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#EntityUninformed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing payment of vendors" + "@value": "Status indicating DataSubject is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Data Subject Uninformed" } ] }, { - "@id": "_:Nb6f8e1fafd774e6887c9ed8f70780e1f", + "@id": "https://w3id.org/dpv#supportsComplianceWith", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "Belgian DPA ROPA Template" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } - ] - }, - { - "@id": "https://w3id.org/dpv#LocalityScale", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28024,62 +27693,59 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" + "@value": "Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Locality Scale" + "@value": "supports Compliance With" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRightsManagement", + "@id": "https://w3id.org/dpv#hasDataVolume", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataVolume" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "DGA 12.m" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28090,49 +27756,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsManagement" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to provide, implement, and exercise data subjects' rights" + "@value": "Indicates the volume of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-scale-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Rights Management" + "@value": "has data volume" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights." + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#AcademicResearch", + "@id": "https://w3id.org/dpv#hasProcessing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Processing" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N7f325e11b7d444e99158fbd406870fa6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28146,45 +27826,65 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic Research" + "@value": "has processing" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#ContractFulfilled", + "@id": "_:N7f325e11b7d444e99158fbd406870fa6", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ContractStatus" + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasPersonalDataProcess", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#PersonalDataProcess" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2023-12-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28198,50 +27898,56 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ContractFulfilmentState" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "All requirements of the contract have been fulfilled" + "@value": "Indicates association with a Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-status-classes" + "@id": "https://w3id.org/dpv#process-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Fulfilled" + "@value": "has personal data process" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#PersonalDataProcess" } ] }, { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv#Anonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N510c832d53354d18bf2f67233e971971" + "@id": "_:N5de78b384859419faa354fb2f5342991" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28257,63 +27963,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#Deidentification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "Anonymisation" } ] }, { - "@id": "_:N510c832d53354d18bf2f67233e971971", + "@id": "_:N5de78b384859419faa354fb2f5342991", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "ISO 29100:2011" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "https://www.iso.org/standard/45123.html" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology", + "@id": "https://w3id.org/dpv#FixedSingularLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LocationFixture" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28324,48 +28037,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates that technology is being used in an innovative manner" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative use of Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" + "@value": "Fixed Singular Location" } ] }, { - "@id": "https://w3id.org/dpv#hasNonInvolvedEntity", + "@id": "https://w3id.org/dpv#LicenseAgreement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28373,11 +28076,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28386,47 +28084,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is not involved in specified context" + "@value": "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has non-involved entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "License Agreement" } ] }, { - "@id": "https://w3id.org/dpv#IntentionStatus", + "@id": "https://w3id.org/dpv#RequestStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28453,7 +28146,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating whether the specified context was intended or unintended" + "@value": "Status associated with requests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28464,27 +28157,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intention Status" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." + "@value": "Request Status" } ] }, { - "@id": "https://w3id.org/dpv#PublicInterestObjected", + "@id": "https://w3id.org/dpv#contract-clause-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#CorrectingProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PublicInterestStatus" + "https://w3id.org/dpv#EntityPermissiveInvolvement" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28500,48 +28198,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterestStatus" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the public interest activity was objected to by the Data Subject or another relevant entity" + "@value": "Involvement where entity can correct the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-status-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest Objected" + "@value": "Correcting Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Correction of process refers to the ability to change how the process takes place" } ] }, { - "@id": "https://w3id.org/dpv#Context", + "@id": "https://w3id.org/dpv#HashFunctions", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "_:N196b08b288ca41ecb03bf669932cc2fb" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28555,55 +28259,72 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#CryptographicMethods" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextually relevant information" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Context" + "@value": "Hash Functions" } + ] + }, + { + "@id": "_:N196b08b288ca41ecb03bf669932cc2fb", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases." + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#City", + "@id": "https://w3id.org/dpv#ImproveTransportMobility", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-02-14" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "DGA 2.16" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28614,43 +28335,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region consisting of urban population and commerce" + "@value": "Purposes associated with improving traffic, public transport systems or costs for drivers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "City" + "@value": "Improve Transport and Mobility" } ] }, { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv#DataTransferRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28666,37 +28387,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" + "@value": "Record of data transfer activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Fraud Database" + "@value": "Data Transfer Record" } ] }, { - "@id": "https://w3id.org/dpv#hasApplicability", + "@id": "https://w3id.org/dpv#GovernanceProcedures", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Applicability" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -28706,12 +28423,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0053" + "@id": "_:N98cce174f7d6445ba012d4e8f4c5799b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28725,52 +28442,70 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicability" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Applicability" + "@value": "Governance Procedures" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingAgreement", + "@id": "_:N98cce174f7d6445ba012d4e8f4c5799b", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", - "https://w3id.org/dpv#LegalMeasure" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "ENISA 5G Cybersecurity Standards" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + ] + }, + { + "@id": "https://w3id.org/dpv#hasObligation", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Obligation" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28778,60 +28513,66 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasRule" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" - }, - { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#hasRule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@id": "https://w3id.org/dpv#rules-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Agreement" + "@value": "has obligation" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@id": "https://w3id.org/dpv#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Obligation" } ] }, { - "@id": "https://w3id.org/dpv#SocialMediaMarketing", + "@id": "https://w3id.org/dpv#DataQualityImprovement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28847,43 +28588,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#DataQualityManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing through social media" + "@value": "Measures associated with improvement of data quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Marketing" + "@value": "Data Quality Improvement" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForConsumer", + "@id": "https://w3id.org/dpv#MisusePreventionAndDetection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-09" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "DGA 22.1(a)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28899,13 +28641,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for consumer or user" + "@value": "Prevention and Detection of Misuse or Abuse of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28916,46 +28658,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The term optimisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + "@value": "Misuse, Prevention and Detection" } ] }, { - "@id": "https://w3id.org/dpv#EntityNonInvolvement", + "@id": "https://w3id.org/dpv#ScientificResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Delaram Golpayegani" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-02-14" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "DGA 2.16" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28966,43 +28699,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicating entity is not involved" + "@value": "Purposes associated with scientific research" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Non-Involvement" + "@value": "Scientific Research" } ] }, { - "@id": "https://w3id.org/dpv#RequestRejected", + "@id": "https://w3id.org/dpv#EntityInformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#EntityInformedStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29018,13 +28751,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#EntityInformedStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being rejected towards non-fulfilment" + "@value": "Status indicating entity has been informed about specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29035,26 +28768,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Rejected" + "@value": "Entity Informed" } ] }, { - "@id": "https://w3id.org/dpv#AuthenticationProtocols", + "@id": "https://w3id.org/dpv#Conformant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#ConformanceStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29070,48 +28803,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "State of being conformant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Conformant" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv#EvaluationScoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2020-11-04" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0065" + "@id": "_:N35bfa5b9442946709f006638a0bf0d32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29119,6 +28851,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29127,60 +28864,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified activities" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "Evaluation and Scoring" } ] }, { - "@id": "https://w3id.org/dpv#Service", + "@id": "_:N35bfa5b9442946709f006638a0bf0d32", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "GDPR Art.4-2" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-09" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } + ] + }, + { + "@id": "https://w3id.org/dpv#PassiveRight", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Right" ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0031" - }, + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/examples#E0041" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29191,43 +28932,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A service is a process where one entity provides some benefit or assistance to another entity" + "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service" + "@value": "Passive Right" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension" + "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." } ] }, { - "@id": "https://w3id.org/dpv#ContractDisputeResolutionClause", + "@id": "https://w3id.org/dpv#AnonymisedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Piero Bonatti" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29235,46 +28981,57 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#NonPersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#NonPersonalData" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-clause-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract DisputeResolution Clause" + "@value": "Anonymised Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." } ] }, { - "@id": "https://w3id.org/dpv#DataQualityAssessment", + "@id": "https://w3id.org/dpv#VitalInterestOngoing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#VitalInterestStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29290,47 +29047,56 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataQualityManagement" - }, - { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#VitalInterestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with assessment of data quality" + "@value": "Status where the vital interest activity is ongoing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Assessment" + "@value": "Vital Interest Ongoing" } ] }, { - "@id": "https://w3id.org/dpv#personal-data-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ContractInvalidated", + "@id": "https://w3id.org/dpv#Process", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ContractStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-05-09" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0005" + }, + { + "@id": "https://w3id.org/dpv/examples#E0006" + }, + { + "@id": "https://w3id.org/dpv/examples#E0031" + }, + { + "@id": "https://w3id.org/dpv/examples#E0041" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29344,45 +29110,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ContractStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the contract has been invalidated" + "@value": "An action, activity, or method" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-status-classes" + "@id": "https://w3id.org/dpv#process-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Invalidated" + "@value": "Process" } ] }, { - "@id": "https://w3id.org/dpv#DataReusePolicy", + "@id": "https://w3id.org/dpv#hasConsequenceOn", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-11-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29396,67 +29161,54 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding reuse of data i.e. using data for purposes other than its initial purpose" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Reuse Policy" + "@value": "has consequence on" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#Anonymisation", + "@id": "https://w3id.org/dpv#PersonalDataProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2024-05-09" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:Nb4c4264042ab45e1ac335caaf3992250" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29467,58 +29219,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Deidentification" + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" + "@value": "An action, activity, or method involving personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#process-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "Personal Data Process" } ] }, { - "@id": "_:Nb4c4264042ab45e1ac335caaf3992250", + "@id": "https://w3id.org/dpv#hasDataSubject", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "ISO 29100:2011" + "@id": "https://w3id.org/dpv#DataSubject" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://www.iso.org/standard/45123.html" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } - ] - }, - { - "@id": "https://w3id.org/dpv#Scale", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-04" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29526,9 +29273,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29539,49 +29286,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measurement along some dimension" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scale" + "@value": "has data subject" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#CorrectingProcessInput", + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29597,56 +29343,66 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv#CommunicationManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct input of specified context" + "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process Input" + "@value": "Communication for Customer Care" } ] }, { - "@id": "https://w3id.org/dpv#Permission", + "@id": "https://w3id.org/dpv#consent-controls-classes", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Rule" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataProtectionOfficer" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Paul Ryan, Rob Brennan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-03-02" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0028" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples#E0066" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasRepresentative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29657,43 +29413,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#hasRepresentative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a permission to perform an activity" + "@value": "Specifies an associated data protection officer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission" + "@value": "has data protection officer" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataProtectionOfficer" } ] }, { - "@id": "https://w3id.org/dpv#ContractualTerms", + "@id": "https://w3id.org/dpv#DataSubjectContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ @@ -29715,33 +29471,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalMeasure" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contractual Terms" + "@value": "Data Subject Contract" } ] }, { - "@id": "https://w3id.org/dpv#SmallDataVolume", + "@id": "https://w3id.org/dpv#DataSubProcessor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -29751,7 +29506,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29759,6 +29514,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#DataProcessor" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29767,49 +29527,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#DataProcessor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Data Volume" + "@value": "Data Sub-Processor" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'" } ] }, { - "@id": "https://w3id.org/dpv#LegalAgreement", + "@id": "https://w3id.org/dpv#TrustedExecutionEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N3264fb325ae844bba2b56701f600a865" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29820,57 +29591,80 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "Trusted Execution Environment" } ] }, { - "@id": "https://w3id.org/dpv#hasPassiveEntity", + "@id": "_:N3264fb325ae844bba2b56701f600a865", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#Entity" + "@value": "ENISA Data Protection Engineering" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ] + }, + { + "@id": "https://w3id.org/dpv#processing-scale-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#MemberPartnerManagement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2021-09-01" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:N754dc66358714b41b0f4307c82113a3a" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29881,42 +29675,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is passively involved in specified context" + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has passive entity" + "@value": "Members and Partners Management" } + ] + }, + { + "@id": "_:N754dc66358714b41b0f4307c82113a3a", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Belgian DPA ROPA Template" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ] }, { - "@id": "https://w3id.org/dpv#WithinDevice", + "@id": "https://w3id.org/dpv#Scale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ @@ -29925,15 +29729,14 @@ "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29944,38 +29747,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a device, such as a smartphone" + "@value": "A measurement along some dimension" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Device" + "@value": "Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." } ] }, { - "@id": "https://w3id.org/dpv#risk-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Justification", + "@id": "https://w3id.org/dpv#hasRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -29985,27 +29793,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-18" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0057" - }, - { - "@id": "https://w3id.org/dpv/examples#E0058" - }, - { - "@id": "https://w3id.org/dpv/examples#E0059" - }, - { - "@id": "https://w3id.org/dpv/examples#E0061" - }, - { - "@id": "https://w3id.org/dpv/examples#E0062" - }, - { - "@id": "https://w3id.org/dpv/examples#E0063" + "@id": "https://w3id.org/dpv/examples#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30013,51 +29806,82 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reasons, explanations, or justifications" + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" + "@value": "has risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#C2BContract", + "@id": "https://w3id.org/dpv#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#MakeAvailable", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N584c69551e3e4b9481e21ef55a93e55b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30073,43 +29897,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract between a consumer and a business where the business purchases goods or services from the consumer" + "@value": "to transform or publish data to be used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer-to-Business Contract" + "@value": "Make Available" } ] }, { - "@id": "https://w3id.org/dpv#OptingOutFromProcess", + "@id": "_:N584c69551e3e4b9481e21ef55a93e55b", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N9be88896a21d4c7384effad1e5dda1ee" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30125,33 +29970,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can opt-out from specified context" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Opting out of Process" + "@value": "Consent Status Invalid for Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This identifies the stages associated with consent that should not be used to process data" } ] }, { - "@id": "https://w3id.org/dpv#Delete", + "@id": "_:N9be88896a21d4c7384effad1e5dda1ee", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv#FixedOccurrencesDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -30161,7 +30027,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30169,6 +30041,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30177,47 +30054,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data in a logical fashion i.e. with the possibility of retrieval" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delete" + "@value": "Fixed Occurrences Duration" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipientDataController", + "@id": "https://w3id.org/dpv#AuthenticationProtocols", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataController" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30225,11 +30098,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasRecipient" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30238,43 +30106,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient data controller" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataController" + "@value": "Authentication Protocols" } ] }, { - "@id": "https://w3id.org/dpv#ContractFulfilmentState", + "@id": "https://w3id.org/dpv#ProvideEventRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ContractStatus" + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Rudy Jacob" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2019-11-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N135c4e99af9c4fd584234ad9a9c08af9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30290,32 +30169,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ContractStatus" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status of fulfilment for a contract" + "@value": "Purposes associated with creating and providing personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Fulfilment State" + "@value": "Provide Event Recommendations" } ] }, { - "@id": "https://w3id.org/dpv#ReaffirmConsent", + "@id": "_:N135c4e99af9c4fd584234ad9a9c08af9", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ChallengingProcessOutput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + } ], "http://purl.org/dc/terms/created": [ { @@ -30328,11 +30229,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsentControl" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30341,54 +30237,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentControl" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for affirming consent" + "@value": "Involvement where entity can challenge the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-controls-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reaffirm Consent" + "@value": "Challenging Process Output" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt" + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)" } ] }, { - "@id": "https://w3id.org/dpv#ConsentUnknown", + "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nf6c5b72036d7460f8f4fd75ee8d10d0e" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30404,55 +30295,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "Purposes associated with maintaining a Credit Rating Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Unknown" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + "@value": "Maintain Credit Rating Database" } ] }, { - "@id": "_:Nf6c5b72036d7460f8f4fd75ee8d10d0e", + "@id": "https://w3id.org/dpv#serialisation-ttl", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "GConsent" + "@id": "https://www.w3.org/TR/turtle/" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/format": [ { - "@value": "https://w3id.org/GConsent" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv#OftenFrequency", + "@id": "https://w3id.org/dpv#Personalisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { @@ -30462,13 +30362,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30484,84 +30378,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurrences are often or frequent, but not continuous" + "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasEntityInvolvement", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates involvement of an entity in specified context" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@value": "Personalisation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "has entity involvement" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ] }, { - "@id": "https://w3id.org/dpv#MediumScaleProcessing", + "@id": "https://w3id.org/dpv#Generate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ProcessingScale" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { @@ -30571,7 +30420,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30587,33 +30436,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "to generate or create data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "Generate" } ] }, { - "@id": "https://w3id.org/dpv#AuditNotRequired", + "@id": "https://w3id.org/dpv#ComplianceMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -30623,7 +30472,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N572fa365728141d3b64f72e394782739" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30639,78 +30493,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Compliance Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#ContractualClauseFulfilmentState", + "@id": "_:N572fa365728141d3b64f72e394782739", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Status of fulfilment for a contractual clause" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#contract-clause-classes" + "@value": "ENISA 5G Cybersecurity Standards" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Contractual Clause Fulfilment State" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv#TechnicalServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -30732,43 +30561,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Technical Service Provision" } ] }, { - "@id": "https://w3id.org/dpv#Member", + "@id": "https://w3id.org/dpv#CustomerClaimsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N7f2634642f8f442cb60347360f6bc810" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30784,43 +30618,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Member" + "@value": "Customer Claims Management" } ] }, { - "@id": "https://w3id.org/dpv#SellProducts", + "@id": "_:N7f2634642f8f442cb60347360f6bc810", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "Belgian DPA ROPA Template" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Likelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-07-22" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30834,37 +30688,32 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ServiceProvision" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services" + "@value": "The likelihood or probability or chance of something taking place or occuring" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products" + "@value": "Likelihood" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ] }, { - "@id": "https://w3id.org/dpv#ProfessionalTraining", + "@id": "https://w3id.org/dpv#PIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -30872,18 +30721,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Naed5221b73e0430d9d21b40fdc99d81b" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30899,59 +30743,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "Impact assessment regarding privacy risks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Training" - } - ] - }, - { - "@id": "_:Naed5221b73e0430d9d21b40fdc99d81b", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Privacy Impact Assessment (PIA)" } ] }, { - "@id": "https://w3id.org/dpv#Notification", + "@id": "https://w3id.org/dpv#DistributionAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30967,39 +30790,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notification represents the provision of a notice i.e. notifying" + "@value": "A contract regarding supply of data or technologies between a distributor and a supplier" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice" + "@value": "Distribution Agreement" } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#EducationalTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -31009,7 +30826,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N84cc7ae1f77b418496e17034146895c3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31025,60 +30847,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "Training methods that are intended to provide education on topic(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Of Data Subjects" + "@value": "Educational Training" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-html", + "@id": "_:N84cc7ae1f77b418496e17034146895c3", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/dpv.html" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/url": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#ActivityStatus", + "@id": "https://w3id.org/dpv#VerifiedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -31091,12 +30898,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0054" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31106,7 +30908,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31117,52 +30919,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "Data that has been verified in terms of accuracy, consistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Status" + "@value": "Verified Data" } ] }, { - "@id": "https://w3id.org/dpv#hasComplianceStatus", + "@id": "https://w3id.org/dpv#Pseudonymise", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0055" + "@id": "_:Nc547bac993b545cd8fd5e5bfa45507fd" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31170,11 +30969,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -31183,37 +30977,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has compliance status" + "@value": "Pseudonymise" + } + ] + }, + { + "@id": "_:Nc547bac993b545cd8fd5e5bfa45507fd", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#ForProfitOrganisation", + "@id": "https://w3id.org/dpv#PersonnelPayment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { @@ -31223,13 +31029,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31237,11 +31037,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -31250,29 +31045,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "Purposes associated with management and execution of payment of personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For-Profit Organisation" + "@value": "Personnel Payment" } ] }, { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv#TrustedComputing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -31291,7 +31086,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nc82d92f94cae4c9abc15495b81e4d1bf" + "@id": "_:N6644ddaca73b464fbf7713b51bc03ace" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31307,13 +31102,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31324,12 +31119,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "Trusted Computing" } ] }, { - "@id": "_:Nc82d92f94cae4c9abc15495b81e4d1bf", + "@id": "_:N6644ddaca73b464fbf7713b51bc03ace", "@type": [ "https://schema.org/WebPage" ], @@ -31345,21 +31140,25 @@ ] }, { - "@id": "https://w3id.org/dpv#DataSubjectInformed", + "@id": "https://w3id.org/dpv#ActivityStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-05-18" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0054" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31367,6 +31166,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -31375,13 +31179,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInformed" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating DataSubject has been informed about the specified context" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31392,26 +31196,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Informed" + "@value": "Activity Status" } ] }, { - "@id": "https://w3id.org/dpv#SecurityIncidentRecord", + "@id": "https://w3id.org/dpv#Obligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Rule" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31427,33 +31231,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a security incident" + "@value": "A rule describing an obligation for performing an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Incident Record" + "@value": "Obligation" } ] }, { - "@id": "https://w3id.org/dpv#LicenseAgreement", + "@id": "https://w3id.org/dpv#VitalInterestCompleted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#VitalInterestStatus" ], "http://purl.org/dc/terms/created": [ { @@ -31474,43 +31278,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#VitalInterestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid" + "@value": "Status where the vital interest activity has been completed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "License Agreement" + "@value": "Vital Interest Completed" } ] }, { - "@id": "https://w3id.org/dpv#AsylumSeeker", + "@id": "https://w3id.org/dpv#CannotReverseProcessEffects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31526,43 +31330,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "Involvement where entity cannot reverse effects of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "Cannot Reverse Process Effects" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" } ] }, { - "@id": "https://w3id.org/dpv#AILiteracy", + "@id": "https://w3id.org/dpv#DataTransferLegalBasis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31578,43 +31388,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DigitalLiteracy" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AI Literacy" + "@value": "Data Transfer Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceAssessment", + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Rudy Jacob" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-11-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N166924a52c6245559f6134ae214cf048" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31630,42 +31451,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment regarding compliance (e.g. internal policy, regulations)" + "@value": "Purposes associated with creating and providing personalised recommendations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Assessment" + "@value": "Provide Personalised Recommendations" } ] }, { - "@id": "https://w3id.org/dpv#hasPhysicalMeasure", + "@id": "_:N166924a52c6245559f6134ae214cf048", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasNonPersonalDataProcess", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#NonPersonalDataProcess" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2023-12-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31673,56 +31515,108 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "accepted" + "@value": "Indicates association with a Non-Personal Data Process" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#process-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has non-personal data process" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#NonPersonalDataProcess" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasNoticeIcon", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#NoticeIcon" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-17" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Physical measure" + "@value": "Indicates the concept can be represented graphically using the specified icon" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#notice-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has physical measure" + "@value": "has notice icon" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#NoticeIcon" } ] }, { - "@id": "https://w3id.org/dpv#ContractUnderNegotiation", + "@id": "https://w3id.org/dpv#CommercialResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ContractStatus" + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31738,42 +31632,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ContractStatus" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv#CommercialPurpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the contract is under negotiation" + "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract UnderNegotiation" + "@value": "Commercial Research" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" } ] }, { - "@id": "https://w3id.org/dpv#EntityPassiveInvolvement", + "@id": "https://w3id.org/dpv#NotificationPlanned", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#NotificationStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-05-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31781,11 +31684,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -31794,48 +31692,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#NotificationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity is 'passively' or 'not actively' involved" + "@value": "Status indicating notification(s) are planned" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Passive Involvement" + "@value": "Notification Planned" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionTraining", + "@id": "https://w3id.org/dpv#ConsentInvalidated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N06103e27e2b44cb7bcce00e7ae259f45" + "@id": "_:N0e17ba1f1a284242b8b8e9893796636a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31851,63 +31749,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "The state where consent has been deemed to be invalid" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "Consent Invalidated" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ] }, { - "@id": "_:N06103e27e2b44cb7bcce00e7ae259f45", + "@id": "_:N0e17ba1f1a284242b8b8e9893796636a", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "GConsent" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "https://w3id.org/GConsent" } ] }, { - "@id": "https://w3id.org/dpv#hasConformanceStatus", + "@id": "https://w3id.org/dpv#EncryptionInTransfer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ConformanceStatus" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-10" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31921,45 +31821,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Encryption" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of being conformant or non-conformant" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has conformance status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@value": "Encryption in Transfer" } ] }, { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#Reformat", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31975,49 +31881,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Format" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "to rearrange or restructure data to change its form" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Scale Of Data Subjects" + "@value": "Reformat" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-02" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "NIST SP 800-12" + "@id": "https://w3id.org/dpv/examples#E0058" + }, + { + "@id": "https://w3id.org/dpv/examples#E0061" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32033,33 +31941,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#RightExerciseNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipment" + "@value": "Notice provided regarding non-fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Right Non-Fulfilment Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." } ] }, { - "@id": "https://w3id.org/dpv#RandomLocation", + "@id": "https://w3id.org/dpv#DataBreachRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -32069,13 +31983,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32091,29 +31999,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "Record of a data breach incident" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Random Location" + "@value": "Data Breach Record" } ] }, { - "@id": "https://w3id.org/dpv#NonProfitOrganisation", + "@id": "https://w3id.org/dpv#RuleFulfilmentStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -32126,18 +32034,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N6ddae8b3dfe8429697343257ce262884" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32147,7 +32044,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32158,59 +32055,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "Status associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Profit Organisation" - } - ] - }, - { - "@id": "_:N6ddae8b3dfe8429697343257ce262884", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ADMS controlled vocabulary" - } - ], - "https://schema.org/url": [ - { - "@value": "http://purl.org/adms" + "@value": "Rule Fulfilment Status" } ] }, { - "@id": "https://w3id.org/dpv#Advertising", + "@id": "https://w3id.org/dpv#DecisionMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32218,6 +32098,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32226,39 +32111,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Advertising" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@value": "Decision Making" } ] }, { - "@id": "https://w3id.org/dpv#InformationFlowControl", + "@id": "https://w3id.org/dpv#LoggingPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -32271,9 +32150,15 @@ "@value": "2022-08-17" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N202fee9fc40a461eaf393e5dcb1c0db4" + "@id": "_:N96f3b290cff84c40825f98ab2922dafe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32289,57 +32174,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "Logging Policy" } ] }, { - "@id": "_:N202fee9fc40a461eaf393e5dcb1c0db4", + "@id": "_:N96f3b290cff84c40825f98ab2922dafe", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "ENISA 5G Cybersecurity Standards" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "http://purl.org/dc/terms/hasPart", + "@id": "https://w3id.org/dpv#CommerciallyConfidentialData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#RightExerciseRecord" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-02-14" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@language": "en", + "@value": "DGA 6.5(c)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32347,50 +32234,68 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#Data" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dct:hasPart" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Also used for specifying a RightExerciseRecord has RightExerciseActivity as part of its records" + "@value": "Data protected through Commercial Confidentiality Agreements" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#RightExerciseRecord" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@language": "en", + "@value": "Commercially Confidential Data" } ] }, { - "@id": "https://w3id.org/dpv#Marketing", + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0024" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32401,44 +32306,41 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#DataProcessorContract" + }, + { + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marketing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@value": "Controller-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv#PhysicalAuthorisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -32448,7 +32350,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32464,49 +32372,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" + "@value": "Physical implementation of authorisation e.g. by stamping a visitor pass" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Environment Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@value": "Physical Authorisation" } ] }, { - "@id": "https://w3id.org/dpv#RequestStatusQuery", + "@id": "https://w3id.org/dpv#hasHumanInvolvement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32520,64 +32426,62 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RequestStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's status being queried" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Status Query" + "@value": "has human involvement" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasServiceProvider", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Service" + "@language": "en", + "@value": "Human involvement is also relevant to 'human in the loop'" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#ServiceProvider" + "@id": "https://w3id.org/dpv#HumanInvolvement" } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" + ] + }, + { + "@id": "https://w3id.org/dpv#ImprovePublicServices", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2024-02-14" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "DGA 2.16" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32588,59 +32492,116 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity that provides the associated service" + "@value": "Purposes associated with improving the provision of public services, such as public safety, education or law enforcement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service provider" + "@value": "Improve Public Services" + } + ] + }, + { + "@id": "https://w3id.org/dpv#entities-datasubject-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasNoticeLayer", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Notice" + }, + { + "@id": "https://w3id.org/dpv#NoticeLayer" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#NoticeLayer" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-17" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the use of a notice layer within a notice or to associate a layer with another layer" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#notice-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has notice layer" } ], "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Service" + "@id": "https://w3id.org/dpv#Notice" + }, + { + "@id": "https://w3id.org/dpv#NoticeLayer" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#ServiceProvider" + "@id": "https://w3id.org/dpv#NoticeLayer" } ] }, { - "@id": "https://w3id.org/dpv#LegalMeasure", + "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.j" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32648,11 +32609,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32661,42 +32617,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Purposes associated with personalisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Measure" + "@value": "User Interface Personalisation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Examples of user-interface personalisation include changing the language to match the locale" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv#MediumDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32704,11 +32667,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32717,52 +32675,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "Medium Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#isOrganistionalUnitOf", + "@id": "https://w3id.org/dpv#hasActiveEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#OrganisationalUnit" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { "@id": "https://w3id.org/dpv#Entity" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-10" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32789,23 +32737,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this entity is an organisational unit of the specified entity" + "@value": "indicates the entity is actively involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is organisational unit of" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#OrganisationalUnit" + "@value": "has active entity" } ], "https://schema.org/rangeIncludes": [ @@ -32815,7 +32758,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ConsentGiven", + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -32834,7 +32777,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N92912c5a83064cb4a775dc8e231194ec" + "@id": "_:N05a6fc316b0248b3840068821c557e8a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32850,13 +32793,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "States of consent that can be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32867,18 +32810,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Given" + "@value": "Consent Status Valid for Processing" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" + "@value": "Practically, given consent is the only valid state for processing" } ] }, { - "@id": "_:N92912c5a83064cb4a775dc8e231194ec", + "@id": "_:N05a6fc316b0248b3840068821c557e8a", "@type": [ "https://schema.org/WebPage" ], @@ -32894,84 +32837,31 @@ ] }, { - "@id": "https://w3id.org/dpv#ServiceProvision", + "@id": "https://w3id.org/dpv#NonProfitOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Purposes associated with providing service or product or activities" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#purposes-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Service Provision" - } - ] - }, - { - "@id": "https://w3id.org/dpv#organisational-measures-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ConsentRequested", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N60d8ae3e6050401989af434ea4cd1b53" + "@id": "_:Nffa707093f22451f94a9c87ea528cd8c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32979,6 +32869,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32987,71 +32882,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + "@value": "Non-Profit Organisation" } ] }, { - "@id": "_:N60d8ae3e6050401989af434ea4cd1b53", + "@id": "_:Nffa707093f22451f94a9c87ea528cd8c", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GConsent" + "@value": "ADMS controlled vocabulary" } ], "https://schema.org/url": [ { - "@value": "https://w3id.org/GConsent" + "@value": "http://purl.org/adms" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalNetworkSecurity", + "@id": "https://w3id.org/dpv#Intended", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "https://w3id.org/dpv#IntentionStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-17" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33067,53 +32950,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#IntentionStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments" + "@value": "Status indicating the specified context was intended" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Network Security" + "@value": "Intended" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionOfficer", + "@id": "https://w3id.org/dpv#SporadicDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Ne62ce9c19f834a1c9e083c92d2235e0a" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33121,11 +32994,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Representative" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33134,48 +33002,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "Sporadic Data Volume" } ] }, { - "@id": "_:Ne62ce9c19f834a1c9e083c92d2235e0a", + "@id": "https://w3id.org/dpv#processing-properties", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.37" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#Technology", + "@id": "https://w3id.org/dpv#AuditApproved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -33185,7 +33044,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33199,53 +33058,50 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@value": "Audit Approved" } ] }, { - "@id": "https://w3id.org/dpv#Necessity", + "@id": "https://w3id.org/dpv#ObservedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" + "@value": "2022-08-24" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0026" - }, + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0052" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33255,7 +33111,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#CollectedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#ObservedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33266,57 +33125,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#CollectedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#ObservedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@value": "Observed Personal Data" } ] }, { - "@id": "https://w3id.org/dpv#Consent", + "@id": "https://w3id.org/dpv#Subscriber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0015" - }, - { - "@id": "https://w3id.org/dpv/examples#E0018" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33332,54 +33180,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified process or activity" + "@value": "Data subjects that subscribe to service(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent" + "@value": "Subscriber" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "note: subscriber can be customer or consumer" } ] }, { - "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv#ROPA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EvaluationScoring" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Ne47a237ae28145a8baf7841293a99ce7" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33395,59 +33244,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EvaluationScoring" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "A Record of Processing Activities (ROPA) is a document detailing processing activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation of Individuals" - } - ] - }, - { - "@id": "_:Ne47a237ae28145a8baf7841293a99ce7", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" + "@value": "Records of Processing Activities" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat" } ] }, { - "@id": "https://w3id.org/dpv#DataGovernance", + "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33463,33 +33302,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with topics typically considered to be part of 'Data Governance'" + "@value": "Purposes associated with maintaining a Credit Checking Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Governance" + "@value": "Maintain Credit Checking Database" } ] }, { - "@id": "https://w3id.org/dpv#MultiNationalScale", + "@id": "https://w3id.org/dpv#DataQualityManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -33499,7 +33338,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33515,59 +33354,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "Measures associated with management of data quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi National Scale" + "@value": "Data Quality Management" } ] }, { - "@id": "https://w3id.org/dpv#Pseudonymisation", + "@id": "https://w3id.org/dpv#OfficialAuthorityExerciseStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2024-08-27" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:N9df056282dbf4bf0ae503b13cdaad166" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33578,59 +33405,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Deidentification" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "Status associated with use of Official Authority as a legal basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymisation" - } - ] - }, - { - "@id": "_:N9df056282dbf4bf0ae503b13cdaad166", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-5" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@value": "Official Authority Exercise Status" } ] }, { - "@id": "https://w3id.org/dpv#RequestRequiresAction", + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33646,43 +33457,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request requiring an action to be performed from another party" + "@value": "Activities are necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Requires Action" + "@value": "Vital Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#Destruct", + "@id": "https://w3id.org/dpv#PostQuantumCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nf8de9bba6b134a5ebf6fca40f77f6545" + "@id": "_:Nc133f75e34f543e2841f159164d289d3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33698,59 +33514,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Destruct" + "@value": "Post-Quantum Cryptography" } ] }, { - "@id": "_:Nf8de9bba6b134a5ebf6fca40f77f6545", + "@id": "_:Nc133f75e34f543e2841f159164d289d3", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#Assess", + "@id": "https://w3id.org/dpv#UninformedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33766,43 +33582,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#consent-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assess" + "@value": "Uninformed Consent" } ] }, { - "@id": "https://w3id.org/dpv#Student", + "@id": "https://w3id.org/dpv#CollectedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33810,6 +33620,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33818,48 +33633,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Data that has been obtained by collecting it from a source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "Collected Data" } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseRecord", + "@id": "https://w3id.org/dpv#Collect", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2019-05-07" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0057" + "@id": "_:N51568bc999af437889fa84b3ea1a9484" + }, + { + "@id": "_:N099a34f4d2a64deab9ddea5ab1d91b87" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33875,64 +33688,80 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Record" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a Right being exercised" + "@value": "to gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Record" + "@value": "Collect" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" } ] }, { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation", + "@id": "_:N51568bc999af437889fa84b3ea1a9484", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "GDPR Art.4-2" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } + ] + }, + { + "@id": "_:N099a34f4d2a64deab9ddea5ab1d91b87", + "@type": [ + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/modified": [ + "https://schema.org/name": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "SPECIAL Project" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#" + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } + ] + }, + { + "@id": "https://w3id.org/dpv#LegalObligationOngoing", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalObligationStatus" ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33943,57 +33772,95 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#LegalObligationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "Status where the legal obligation is being fulfilled" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governmental Organisation" + "@value": "Legal ObligationOngoing" } ] }, { - "@id": "https://w3id.org/dpv#hasStatus", + "@id": "https://w3id.org/dpv#Expected", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ExpectationStatus" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Status" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-10" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ExpectationStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the specified context was expected" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Expected" } + ] + }, + { + "@id": "https://w3id.org/dpv#Adapt", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-05-07" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0069" + "@id": "_:Nc198d9d90efb4fee9a326713aa25eb3d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34007,71 +33874,66 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Transform" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of specified concept" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" - }, - { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has status" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Also used to Indicate the status of a Right Exercise Activity" + "@value": "Adapt" } + ] + }, + { + "@id": "_:Nc198d9d90efb4fee9a326713aa25eb3d", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "GDPR Art.4-2" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#Status" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv#AssetManagementProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", - "https://w3id.org/dpv#LegalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0024" + "@id": "_:Nc0d6cc9ab5ec4cfe9c424459e21cf01c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34082,58 +33944,74 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessorContract" - }, - { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor" + "@value": "Procedures related to management of assets" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Asset Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv#contract-clause-classes", + "@id": "_:Nc0d6cc9ab5ec4cfe9c424459e21cf01c", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } ] }, { - "@id": "https://w3id.org/dpv#DataControllerContract", + "@id": "https://w3id.org/dpv#hasExpectation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ExpectationStatus" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-05-10" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-06-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34141,56 +34019,68 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies" + "@value": "Indicates whether the specified context was expected or unexpected" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller Contract" + "@value": "has expectation" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ExpectationStatus" } ] }, { - "@id": "https://w3id.org/dpv#LegalObligation", + "@id": "https://w3id.org/dpv#JointDataControllersAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-01-26" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0042" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34201,43 +34091,51 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#DataControllerContract" + }, + { + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified activities" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "Joint Data Controllers Agreement" } ] }, { - "@id": "https://w3id.org/dpv#OfficialAuthorityExerciseCompleted", + "@id": "https://w3id.org/dpv#ConsultationWithDPO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OfficialAuthorityExerciseStatus" + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34253,52 +34151,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OfficialAuthorityExerciseStatus" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the official authority has been exercised to completion" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-status-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority Exercise Completed" + "@value": "Consultation with DPO" } ] }, { - "@id": "https://w3id.org/dpv#hasImpactOn", + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Impact" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0068" + "@id": "_:Nc1870fbc1f5c4fe18340ac492b30a80d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34306,11 +34200,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasConsequenceOn" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34319,48 +34208,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasConsequenceOn" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact on" + "@value": "Effectiveness Determination Procedures" + } + ] + }, + { + "@id": "_:Nc1870fbc1f5c4fe18340ac492b30a80d", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA 5G Cybersecurity Standards" } ], - "https://schema.org/domainIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#Impact" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv#ObjectingToProcess", + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34374,80 +34279,66 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can object to process of specified context" + "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#TOM-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Objecting to Process" + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv#entities-legalrole-properties", + "@id": "https://w3id.org/dpv#TOM-properties", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "http://purl.org/dc/terms/format", + "@id": "https://w3id.org/dpv#hasRecipient", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#Recipient" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "dct:format" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "Also used for specifying the format of provided information, for example a CSV dataset" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-04" } - ] - }, - { - "@id": "https://w3id.org/dpv#Structure", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N31a100097ff945de892f1bb7a2d3b8e8" + "@id": "_:N61e6bf798b5d45f0b57e85d0c95da7a4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34455,6 +34346,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34463,59 +34359,84 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organise" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "Indicates Recipient of Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" + }, + { + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structure" + "@value": "has recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Also used to indicate the Recipient of a Right Exercise Activity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Recipient" } ] }, { - "@id": "_:N31a100097ff945de892f1bb7a2d3b8e8", + "@id": "_:N61e6bf798b5d45f0b57e85d0c95da7a4", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GDPR Art.4-2" + "@value": "SPECIAL Project" } ], "https://schema.org/url": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "https://specialprivacy.ercim.eu/" } ] }, { - "@id": "https://w3id.org/dpv#Expected", + "@id": "https://w3id.org/dpv#ContinuousFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ExpectationStatus" + "https://w3id.org/dpv#Frequency" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34531,49 +34452,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExpectationStatus" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was expected" + "@value": "Frequency where occurrences are continuous" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expected" + "@value": "Continuous Frequency" } ] }, { - "@id": "https://w3id.org/dpv#Pseudonymise", + "@id": "https://w3id.org/dpv#ConfidentialData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2024-02-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N4699685fd3814dc3bd26be4da08607a9" + "@language": "en", + "@value": "DGA 5.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34581,6 +34496,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34589,94 +34509,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "Data deemed confidential" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymise" - } - ] - }, - { - "@id": "_:N4699685fd3814dc3bd26be4da08607a9", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TeamSubmission/n3/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/n3" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "Confidential Data" } ] }, { - "@id": "https://w3id.org/dpv#hasIntention", + "@id": "https://w3id.org/dpv#hasLegalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#IntentionStatus" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#LegalMeasure" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34686,7 +34554,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34697,37 +34565,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates whether the specified context was intended or unintended" + "@value": "Indicates use or applicability of Legal measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has intention" + "@value": "has legal measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#IntentionStatus" + "@id": "https://w3id.org/dpv#LegalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#SyntheticData", + "@id": "https://w3id.org/dpv#LocationLocality", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { @@ -34737,18 +34606,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-10-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N1687574078f44a899cf66a1eec7e6753" + "@id": "https://w3id.org/dpv/examples#E0060" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34756,11 +34625,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#GeneratedData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34769,45 +34633,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeneratedData" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Synthetic data refers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "Location Locality" } ] }, { - "@id": "_:N1687574078f44a899cf66a1eec7e6753", + "@id": "https://w3id.org/dpv#processing-context-classes", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Protection Engineering" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv#Seal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -34815,18 +34669,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N9940a048c9494e5d941d9831092ae452" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34842,13 +34691,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34859,28 +34708,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Knowledge Training" - } - ] - }, - { - "@id": "_:N9940a048c9494e5d941d9831092ae452", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Seal" } ] }, { - "@id": "https://w3id.org/dpv#FRIA", + "@id": "https://w3id.org/dpv#SecurityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -34894,13 +34727,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "AI Act Art.27" + "@id": "_:N4ba29533814244f8b1f86ebea666ce10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34916,13 +34748,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsImpactAssessment" + "@id": "https://w3id.org/dpv#RiskAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34933,38 +34765,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fundamental Rights Impact Assessment (FRIA)" + "@value": "Security Assessment" } + ] + }, + { + "@id": "_:N4ba29533814244f8b1f86ebea666ce10", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights" + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalInterceptionProtection", + "@id": "https://w3id.org/dpv#NonPublicDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-20" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34980,48 +34816,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against interception e.g. by posting a guard" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Interception Protection" + "@value": "Non-Public Data Source" } ] }, { - "@id": "https://w3id.org/dpv#entities-authority-properties", + "@id": "https://w3id.org/dpv#notice-properties", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#PseudonymisedData", + "@id": "https://w3id.org/dpv#ConformanceAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35029,11 +34866,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -35042,33 +34874,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymised Data is data that has gone a partial or incomplete anonymisation process by replacing the identifiable information with artificial identifiers or 'pseudonyms', and is still considered as personal data" + "@value": "Assessment regarding conformance with standards or norms or guidelines or similar instruments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymised Data" + "@value": "Conformance Assessment" } ] }, { - "@id": "https://w3id.org/dpv#DataRedaction", + "@id": "https://w3id.org/dpv#PhysicalInterceptionProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -35078,7 +34910,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35094,43 +34932,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "Physical protection against interception e.g. by posting a guard" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "Physical Interception Protection" } ] }, { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv#Authentication-PABC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N21dabe3848ae4856b47874c97c69e853" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35146,55 +34989,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv#CommunicationManagement" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "Authentication using PABC" } ] }, { - "@id": "https://w3id.org/dpv#JointDataControllers", + "@id": "_:N21dabe3848ae4856b47874c97c69e853", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Data Protection Engineering" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ] + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-09-07" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35205,49 +35063,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "Human involvement for the purposes of providing inputs to the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers" + "@value": "Human Involvement for Input" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" + "@value": "Inputs can be in the form of data or other resources." } ] }, { - "@id": "https://w3id.org/dpv#Consultation", + "@id": "https://w3id.org/dpv#hasAuditStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0056" + }, + { + "@id": "https://w3id.org/dpv/examples#E0057" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35255,6 +35125,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -35263,43 +35138,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "Indicates the status of audit associated with specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation" + "@value": "has audit status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#Required", + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35307,6 +35186,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -35315,43 +35199,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "Involvement of an entity in specific context where it is not permitted or able to do something" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Required" + "@value": "Entity Non-Permissive Involvement" } ] }, { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice", + "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0064" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35365,55 +35264,51 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RightExerciseNotice" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding fulfilment of a right" + "@value": "Indicates implementation details such as technologies or processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Fulfilment Notice" + "@value": "is implemented using technology" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv#hasAddress", + "@id": "https://w3id.org/dpv#OralNotice", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-17" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "_:Ne4c4305bedc14e2481187293aef12650" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35427,59 +35322,66 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Notice" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "A notice provided orally or verbally" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has address" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Oral Notice" } ] }, { - "@id": "https://w3id.org/dpv#hasProhibition", + "@id": "_:Ne4c4305bedc14e2481187293aef12650", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#Context" + "@value": "ICO - What methods can we use to provide privacy information?" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#Prohibition" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } + ] + }, + { + "@id": "https://w3id.org/dpv#UntilEventDuration", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-15" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0066" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35487,9 +35389,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35500,42 +35402,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has prohibition" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Prohibition" + "@value": "Until Event Duration" } ] }, { - "@id": "https://w3id.org/dpv#ResidualRisk", + "@id": "https://w3id.org/dpv#hasEntityControl", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#EntityControl" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -35545,12 +35442,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-16" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0068" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35558,9 +35450,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35571,37 +35463,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk remaining after treatment or mitigation" + "@value": "Indicates a control or measure provided for an entity to perform the specified action" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Residual Risk" + "@value": "has entity control" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#EntityControl" } ] }, { - "@id": "https://w3id.org/dpv#ContractAmendmentClause", + "@id": "https://w3id.org/dpv#PhysicalSecureStorage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PhysicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-171" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35615,40 +35524,50 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PhysicalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A provision describing how changes or modifications to the contract can be made and the process for implementing them" + "@value": "Physical protection for storage of information or equipment e.g. secure storage for files" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-clause-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Amendment Clause" + "@value": "Physical Secure Storage" } ] }, { - "@id": "https://w3id.org/dpv#UnknownApplicability", + "@id": "https://w3id.org/dpv#ConsentRefused", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Applicability" + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N65c8600a0ad447b59ec27a168354e288" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35664,106 +35583,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Applicability" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)" + "@value": "The state where consent has been refused" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Applicability" + "@value": "Consent Refused" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here." + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } ] }, { - "@id": "https://w3id.org/dpv#DataLiteracy", + "@id": "_:N65c8600a0ad447b59ec27a168354e288", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DigitalLiteracy" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@value": "GConsent" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Data Literacy" + "@value": "https://w3id.org/GConsent" } ] }, { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv#hasDataSource", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#DataSource" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N56879e67852a458882f672c2f0c40543" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35777,62 +35659,51 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SecurityMethod" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identify weaknesses and vulnerabilities through simulations" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" - } - ] - }, - { - "@id": "_:N56879e67852a458882f672c2f0c40543", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "has data source" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForDecision", + "@id": "https://w3id.org/dpv#PhysicalSurveillance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#PhysicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-06" + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "NIST SP 800-171" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35848,43 +35719,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" + "@value": "Physically monitoring areas via surveillance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for decision" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." + "@value": "Physical Surveillance" } ] }, { - "@id": "https://w3id.org/dpv#hasEntity", + "@id": "https://w3id.org/dpv#TargetedAdvertising", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { @@ -35894,7 +35755,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35908,37 +35769,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" + "@value": "Purposes associated with creating and providing personalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Targeted Advertising" } ] }, { - "@id": "https://w3id.org/dpv#VendorRecordsManagement", + "@id": "https://w3id.org/dpv#SocialMediaMarketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -35946,18 +35801,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N39e302aa5fc14b55b917d329df651e7e" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35973,13 +35823,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing records and orders related to vendors" + "@value": "Purposes associated with conducting marketing through social media" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35990,37 +35840,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "Social Media Marketing" } ] }, { - "@id": "_:N39e302aa5fc14b55b917d329df651e7e", + "@id": "https://w3id.org/dpv#CannotChallengeProcess", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "Belgian DPA ROPA Template" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } - ] - }, - { - "@id": "https://w3id.org/dpv#DataHandlingClause", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36036,33 +35875,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ContractualTerms" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conctractual clauses governing handling of data within or by an entity" + "@value": "Involvement where entity cannot challenge the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Handling Clause" + "@value": "Cannot Challenge Process" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" } ] }, { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -36077,7 +35922,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N9472ec901cc84ba28c554ed7218bad50" + "@id": "_:N2a52451f1a05482cb31d89417a11a38a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36093,64 +35938,76 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "Procedures related to security associated with Third Parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "Third Party Security Procedures" } ] }, { - "@id": "_:N9472ec901cc84ba28c554ed7218bad50", + "@id": "_:N2a52451f1a05482cb31d89417a11a38a", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "ENISA 5G Cybersecurity Standards" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv#RegulatorySandbox", + "@id": "https://w3id.org/dpv#hasRiskLevel", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RiskLevel" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-17" + "@value": "2022-07-20" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0068" + }, { - "@id": "_:N4551ce9f82374805b20bf9c318e1332b" + "@id": "https://w3id.org/dpv/examples#E0071" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36164,61 +36021,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Safeguard" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place" + "@value": "Indicates the associated risk level associated with a risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regulatory Sandbox" + "@value": "has risk level" } - ] - }, - { - "@id": "_:N4551ce9f82374805b20bf9c318e1332b", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "https://schema.org/domainIncludes": [ { - "@value": "EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation" + "@id": "https://w3id.org/dpv#Risk" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/" + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv#Citizen", + "@id": "https://w3id.org/dpv#ProcessingContext", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36226,6 +36071,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36234,53 +36084,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizen" + "@value": "Processing Context" } ] }, { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N2bec28a987394b5f831102e6ca22c8b5" + "@language": "en", + "@value": "NIST SP 800-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36288,11 +36134,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36301,59 +36142,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "Access control applied for physical access e.g. premises or equipment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Governmental Organisation" + "@value": "Physical Access Control Method" } ] }, { - "@id": "_:N2bec28a987394b5f831102e6ca22c8b5", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ADMS controlled vocabulary" - } - ], - "https://schema.org/url": [ - { - "@value": "http://purl.org/adms" - } - ] - }, - { - "@id": "https://w3id.org/dpv#OptingInToProcess", + "@id": "https://w3id.org/dpv#PublicInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36369,43 +36194,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can opt-in to specified context" + "@value": "Activities are necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Opting in to Process" + "@value": "Public Interest" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDPO", + "@id": "https://w3id.org/dpv#Verification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36421,49 +36246,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "Purposes association with verification e.g. information, identity, integrity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Verification" } ] }, { - "@id": "https://w3id.org/dpv#NonCompliant", + "@id": "https://w3id.org/dpv#hasNotice", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Notice" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36471,6 +36294,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36479,60 +36307,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#notice-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non Compliant" + "@value": "has notice" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@id": "https://w3id.org/dpv#Notice" } ] }, { - "@id": "https://w3id.org/dpv#FullAutomation", + "@id": "https://w3id.org/dpv#hasFulfillmentsStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@id": "https://w3id.org/dpv#Context" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv#Rule" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N5c515145e30a4735ab9656a97aaccd24" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36540,6 +36365,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36548,71 +36378,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement" + "@value": "Specifying the fulfillment status associated with a rule" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#rules-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Full Automation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "has fulfillment status" } - ] - }, - { - "@id": "_:N5c515145e30a4735ab9656a97aaccd24", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "https://schema.org/domainIncludes": [ { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@id": "https://w3id.org/dpv#Context" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@id": "https://w3id.org/dpv#Rule" } ] }, { - "@id": "https://w3id.org/dpv#PublicPolicyMaking", + "@id": "https://w3id.org/dpv#DataSubjectScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "DGA 2.16" + "@id": "https://w3id.org/dpv/examples#E0049" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36620,6 +36436,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36628,39 +36449,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with public policy making, such as the development of new laws" + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Policy Making" + "@value": "Data Subject Scale" } ] }, { - "@id": "https://w3id.org/dpv#processing-scale-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ActivityNotCompleted", + "@id": "https://w3id.org/dpv#ContextuallyAnonymisedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -36670,7 +36484,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-06-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36678,6 +36492,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#PseudonymisedData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36686,48 +36505,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#PseudonymisedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that could not be completed, but has reached some end state" + "@value": "Data that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Not Completed" + "@value": "Contextually Anonymised Data" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion." + "@value": "To distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data" } ] }, { - "@id": "https://w3id.org/dpv#ContextuallyAnonymisedData", + "@id": "https://w3id.org/dpv#EntityInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-11" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36737,7 +36556,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#PseudonymisedData" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36748,59 +36567,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PseudonymisedData" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context" + "@value": "Involvement of an entity in specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contextually Anonymised Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "To distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data" + "@value": "Entity Involvement" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRefused", + "@id": "https://w3id.org/dpv#ServiceConsumer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2024-04-20" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:Nca8275c51ec742ee94e9432147aa7ce1" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36811,55 +36623,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "The entity that consumes or receives the service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Refused" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" - } - ] - }, - { - "@id": "_:Nca8275c51ec742ee94e9432147aa7ce1", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GConsent" - } - ], - "https://schema.org/url": [ - { - "@value": "https://w3id.org/GConsent" + "@value": "Service Consumer" } ] }, { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv#LegitimateInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { @@ -36869,12 +36659,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-05-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:Ne574fff0d1724d48b9588a1ef5c0b02d" + "@id": "https://w3id.org/dpv/examples#E0065" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36890,63 +36680,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "Legitimate Interests of a Party as justification for specified activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "Legitimate Interest" } ] }, { - "@id": "_:Ne574fff0d1724d48b9588a1ef5c0b02d", + "@id": "https://w3id.org/dpv#CustomerOrderManagement", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } - ] - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestStatus", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2021-09-08" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:Nb13cf357c0c34ce594b706918fc4588d" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36957,48 +36737,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with use of Legitimate Interest as a legal basis" + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate InterestStatus" + "@value": "Customer Order Management" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricEncryption", + "@id": "_:Nb13cf357c0c34ce594b706918fc4588d", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Belgian DPA ROPA Template" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } + ] + }, + { + "@id": "https://w3id.org/dpv#hasPassiveEntity", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "_:Naeb7a487accf4e9384d54f132b4b21d7" + "@id": "https://w3id.org/dpv#Entity" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37006,6 +36796,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37014,59 +36809,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of symmetric cryptography to encrypt data" + "@value": "indicates the entity is passively involved in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Encryption" - } - ] - }, - { - "@id": "_:Naeb7a487accf4e9384d54f132b4b21d7", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + "@value": "has passive entity" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#Obligation", + "@id": "https://w3id.org/dpv#hasFee", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Rule" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@id": "https://w3id.org/dpv#FeeRequirement" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37080,35 +36863,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Rule" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "Indicates whether a fee is required for the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obligation" + "@value": "has fee" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#FeeRequirement" } ] }, { - "@id": "https://w3id.org/dpv#RequestUnfulfilled", + "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -37118,7 +36900,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-03-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37126,6 +36908,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37134,43 +36921,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being unfulfilled" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Unfulfilled" + "@value": "Consequence as Side-Effect" } ] }, { - "@id": "https://w3id.org/dpv#NotRequired", + "@id": "https://w3id.org/dpv#DPIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Necessity" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "GDPR Art. 35" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0056" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37186,43 +36990,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#RightsImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "Data Protection Impact Assessment (DPIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specific requirements and procedures for DPIA are defined in GDPR Art.35" } ] }, { - "@id": "https://w3id.org/dpv#AccountManagement", + "@id": "https://w3id.org/dpv#Assess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37238,43 +37048,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Management" + "@value": "Assess" } ] }, { - "@id": "https://w3id.org/dpv#CertificationSeal", + "@id": "https://w3id.org/dpv#LegitimateInterestObjected", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } + "https://w3id.org/dpv#LegitimateInterestStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37290,43 +37095,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#LegitimateInterestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "Status where the use of Legitimate Interest was objected to" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "Legitimate InterestObjected" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceUnknown", + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37342,53 +37147,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "Customer Relationship Management" } ] }, { - "@id": "https://w3id.org/dpv#AssetManagementProcedures", + "@id": "https://w3id.org/dpv#EntityPassiveInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:Nac7825613df146d6ae7c4618c4391b29" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37399,68 +37203,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "Involvement where entity is 'passively' or 'not actively' involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" - } - ] - }, - { - "@id": "_:Nac7825613df146d6ae7c4618c4391b29", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Entity Passive Involvement" } ] }, { - "@id": "https://w3id.org/dpv#AnonymisedData", + "@id": "https://w3id.org/dpv#ConsentExpired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Piero Bonatti" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-22" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:N91d4150b88d04647b93b220cbef217db" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#NonPersonalData" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37471,43 +37260,74 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonPersonalData" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymised Data" + "@value": "Consent Expired" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ] }, { - "@id": "https://w3id.org/dpv#OfferContract", + "@id": "_:N91d4150b88d04647b93b220cbef217db", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasApplicability", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Applicability" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2023-08-24" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0053" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37524,32 +37344,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for offering a contract" + "@value": "Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-control-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Offer Contract" + "@value": "has applicability" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Applicability" } ] }, { - "@id": "https://w3id.org/dpv#ContractImplemented", + "@id": "https://w3id.org/dpv#hasConformanceStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ContractStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ConformanceStatus" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-06-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37563,35 +37397,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ContractStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the contract is being executed or implemented i.e. it is in effect" + "@value": "Indicates the status of being conformant or non-conformant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-status-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Completed" + "@value": "has conformance status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ConformanceStatus" } ] }, { - "@id": "https://w3id.org/dpv#DocumentSecurity", + "@id": "https://w3id.org/dpv#isExercisedAt", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#ActiveRight" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseNotice" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -37601,12 +37444,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Ncc6e15fb0a264827a9fd1db9ea07017b" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37620,65 +37458,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SecurityMethod" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "Indicates context or information about exercising a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Security" + "@value": "is exercised at" } - ] - }, - { - "@id": "_:Ncc6e15fb0a264827a9fd1db9ea07017b", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "https://schema.org/domainIncludes": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@id": "https://w3id.org/dpv#ActiveRight" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv#RightExerciseNotice" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatus", + "@id": "https://w3id.org/dpv#JointDataControllers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N7869e6fcf2ea464d87c0c2a3c88decd8" + "@value": "2022-02-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37688,7 +37510,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#DataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37699,55 +37521,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#DataController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status" + "@value": "Joint Data Controllers" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" - } - ] - }, - { - "@id": "_:N7869e6fcf2ea464d87c0c2a3c88decd8", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GConsent" - } - ], - "https://schema.org/url": [ - { - "@value": "https://w3id.org/GConsent" + "@value": "While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)" } ] }, { - "@id": "https://w3id.org/dpv#FixedMultipleLocations", + "@id": "https://w3id.org/dpv#NotificationStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -37757,18 +37562,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-05-19" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37779,39 +37583,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "Status indicating whether notification(s) are planned, completed, or failed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "Notification Status" } ] }, { - "@id": "https://w3id.org/dpv#contract-status-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#RNGPseudonymisation", + "@id": "https://w3id.org/dpv#BackgroundChecks", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -37824,15 +37622,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N374d25b4f2bc4ca98946803e152179a1" + "@id": "_:N1f5ff837d3f24c9185460ddc249cc6cc" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37848,63 +37640,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RNG Pseudonymisation" + "@value": "Background Checks" } ] }, { - "@id": "_:N374d25b4f2bc4ca98946803e152179a1", + "@id": "_:N1f5ff837d3f24c9185460ddc249cc6cc", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + "@value": "ENISA 5G Cybersecurity Standards" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority", + "@id": "https://w3id.org/dpv#Access", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0036" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37912,11 +37700,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37925,29 +37708,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "to access data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Authority" + "@value": "Access" } ] }, { - "@id": "https://w3id.org/dpv#DataSecurityManagement", + "@id": "https://w3id.org/dpv#SupportExchangeOfViews", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -37955,7 +37738,7 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -37964,6 +37747,12 @@ "@value": "2024-04-14" } ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.15" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -37977,16 +37766,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataGovernance" - }, - { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data security" + "@value": "Supporting individuals and entities in exchanging views e.g. regarding data processing purposes for their best interests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37997,37 +37783,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Security Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions" + "@value": "Support Exchange of Views" } ] }, { - "@id": "https://w3id.org/dpv#DisputeManagement", + "@id": "https://w3id.org/dpv#AuthorityInformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#EntityInformedStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N4c796c25e31a462abf0ed317878e1df8" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38043,59 +37818,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#EntityInformed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Status indicating Authority has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dispute Management" - } - ] - }, - { - "@id": "_:N4c796c25e31a462abf0ed317878e1df8", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "Belgian DPA ROPA Template" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Authority Informed" } ] }, { - "@id": "https://w3id.org/dpv#ContractPerformance", + "@id": "https://w3id.org/dpv#CannotCorrectProcessOutput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38111,33 +37870,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing of data or technologies" + "@value": "Involvement where entity cannot correct the output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Cannot Correct Process Output" } ] }, { - "@id": "https://w3id.org/dpv#DataQualityManagement", + "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -38147,7 +37906,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ne4ec9ad1f3a24495878d04364fc0d3c8" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38163,43 +37927,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataGovernance" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of data quality" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Management" + "@value": "Wireless Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#NotInvolved", + "@id": "_:Ne4ec9ad1f3a24495878d04364fc0d3c8", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InvolvementStatus" + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isPolicyFor", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Policy" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38213,81 +37997,50 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#InvolvementStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context is 'not' involved" + "@value": "Indicates the context or application of policy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Involved" - } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/turtle/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@value": "is policy for" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/domainIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#Policy" } ] }, { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nca07692907bf4a3c865be0776bf4cf1a" + "@id": "_:N5e94e7f0b7164fc0a358a9dd6e236eb0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38303,63 +38056,66 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" + "@value": "Security protocols implemented at or within hardware" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Hardware Security Protocols" } ] }, { - "@id": "_:Nca07692907bf4a3c865be0776bf4cf1a", + "@id": "_:N5e94e7f0b7164fc0a358a9dd6e236eb0", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "Belgian DPA ROPA Template" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#Sector", + "@id": "https://w3id.org/dpv#entities-authority-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#HumanInvolved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-03" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0043" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38373,52 +38129,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" + "@value": "Humans are involved in the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sector" + "@value": "Human involved" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@value": "This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight." } ] }, { - "@id": "https://w3id.org/dpv#Reformat", + "@id": "https://w3id.org/dpv#Guideline", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 12.d" + "@value": "2024-05-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38434,37 +38189,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Format" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to rearrange or restructure data to change its form" + "@value": "Practices that specify how activities must be conducted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reformat" + "@value": "Guideline" } ] }, { - "@id": "https://w3id.org/dpv#hasNecessity", + "@id": "https://w3id.org/dpv#TemporalDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Necessity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -38474,12 +38224,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-13" + "@value": "2022-06-15" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0052" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38487,51 +38238,62 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the necessity for specified context or criteria" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has necessity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Necessity" + "@value": "Temporal Duration" } ] }, { - "@id": "https://w3id.org/dpv#Policy", + "@id": "https://w3id.org/dpv#LegalAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38542,68 +38304,48 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#LegalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "A legally binding agreement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#legal-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Policy" + "@value": "Legal Agreement" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipient", + "@id": "https://w3id.org/dpv#SearchFunctionalities", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Recipient" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N6911ddbf73bf404785082d59125373f9" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38611,11 +38353,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -38624,88 +38361,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Data" + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" - }, - { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Also used to indicate the Recipient of a Right Exercise Activity" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Recipient" - } - ] - }, - { - "@id": "_:N6911ddbf73bf404785082d59125373f9", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/" + "@value": "Search Functionalities" } ] }, { - "@id": "https://w3id.org/dpv#rules-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#hasContact", + "@id": "https://w3id.org/dpv#ProtectionOfIPR", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 3.1(c)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38719,45 +38417,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "Purposes associated with the protection of intellectual property rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contact" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Protection of Intellectual Property Rights" } ] }, { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#Rule", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0030" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38771,51 +38473,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Of Data Subjects" + "@value": "Rule" } ] }, { - "@id": "https://w3id.org/dpv#PermissionManagement", + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "DGA 12.n" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38831,48 +38528,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsManagement" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods to obtain, provide, modify, and withdraw permissions along with maintaining a record of permissions, retrieving records, and processing changes in permission states" + "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission Management" + "@value": "Human Involvement for Oversight" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement" + "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." } ] }, { - "@id": "https://w3id.org/dpv#Entity", + "@id": "https://w3id.org/dpv#contract-types-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Sector", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0043" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38889,50 +38597,48 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity" + "@value": "Sector" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ] }, { - "@id": "https://w3id.org/dpv#TechnicalMeasure", + "@id": "https://w3id.org/dpv#EndToEndEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0020" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0064" + "@id": "_:Nd0c2b0ab5acc4f43936562941a13fed3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38940,11 +38646,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -38953,95 +38654,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Measure" + "@value": "End-to-End Encryption (E2EE)" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestPending", + "@id": "_:Nd0c2b0ab5acc4f43936562941a13fed3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#VitalInterestStatus" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#VitalInterestStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Status where the vital interest activity has not started" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#legal-basis-status-classes" + "@value": "ENISA Data Protection Engineering" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Vital Interest Pending" + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv#legal-basis-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#DecentralisedLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:N89a8ad86e1b3418e91d361afde82209d" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39057,65 +38734,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "@value": "Decentralised Locations" } ] }, { - "@id": "_:N89a8ad86e1b3418e91d361afde82209d", + "@id": "https://w3id.org/dpv#MonitoringPolicy", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "GConsent" + "@value": "Harshvardhan J. Pandit" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://w3id.org/GConsent" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } - ] - }, - { - "@id": "https://w3id.org/dpv#ServiceRegistration", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "_:N711a31f3b126429080b6ca1c53bc1544" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39131,56 +38797,66 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with registering users and collecting information required for providing a service" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Registration" + "@value": "Monitoring Policy" } + ] + }, + { + "@id": "_:N711a31f3b126429080b6ca1c53bc1544", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@id": "https://w3id.org/dpv#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + "@id": "https://w3id.org/dpv/dpv/dpv.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -39190,21 +38866,21 @@ ] }, { - "@id": "https://w3id.org/dpv#SensitiveNonPersonalData", + "@id": "https://w3id.org/dpv#RequestUnfulfilled", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RequestStatus" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 30(a)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39212,11 +38888,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#SensitiveData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -39225,33 +38896,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SensitiveData" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-personal data deemed sensitive" + "@value": "State of a request being unfulfilled" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Non Personal Data" + "@value": "Request Unfulfilled" } ] }, { - "@id": "https://w3id.org/dpv#WebSecurityProtocols", + "@id": "https://w3id.org/dpv#EnvironmentalProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -39261,13 +38932,712 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nbad644657cdb44a396b2d2d5c5b79974" - } + "@language": "en", + "@value": "NIST SP 800-13" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PhysicalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Physical protection against environmental threats such as fire, floods, storms, etc." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#physical-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Environmental Protection" + } + ] + }, + { + "@id": "https://w3id.org/dpv#process-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasRelationWithDataSubject", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the relation between specified Entity and Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#entities-datasubject-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has relation with data subject" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DerivedData", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data that has been obtained through derivations of other data" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#personal-data-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Derived Data" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasProcessingCondition", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ProcessingCondition" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates information about processing condition" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-context-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has processing condition" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ProcessingCondition" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractualClauseFulfilmentState", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status of fulfilment for a contractual clause" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-clause-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contractual Clause Fulfilment State" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentControl", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#consent-controls-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consent Control" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Purpose", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N4fa67eee2c5846cf82a3793878059c6a" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0003" + }, + { + "@id": "https://w3id.org/dpv/examples#E0004" + }, + { + "@id": "https://w3id.org/dpv/examples#E0007" + }, + { + "@id": "https://w3id.org/dpv/examples#E0008" + }, + { + "@id": "https://w3id.org/dpv/examples#E0040" + }, + { + "@id": "https://w3id.org/dpv/examples#E0041" + }, + { + "@id": "https://w3id.org/dpv/examples#E0042" + }, + { + "@id": "https://w3id.org/dpv/examples#E0043" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purpose or (broader) Goal associated with data or technology" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#purposes-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Purpose" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, \"Analyse Data\" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as \"Marketing\" or \"Service Provision\" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR" + } + ] + }, + { + "@id": "_:N4fa67eee2c5846cf82a3793878059c6a", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#consent-status-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#SecurityProcedure", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-24" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Procedures associated with assessing, implementing, and evaluating security" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#organisational-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Security Procedure" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasNonInvolvedEntity", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "indicates the entity is not involved in specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#processing-context-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has non-involved entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ] + }, + { + "@id": "https://w3id.org/dpv#EstablishContractualAgreement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#purposes-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Establish Contractual Agreement" + } + ] + }, + { + "@id": "https://w3id.org/dpv#FederatedLocations", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LocationFixture" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LocationFixture" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#jurisdiction-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Federated Locations" + } + ] + }, + { + "@id": "https://w3id.org/dpv#MobilePlatformSecurity", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nd89e34d67c824995b7eb5324b91fd682" + } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { @@ -39288,7 +39658,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "Security implemented over a mobile platform" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39299,12 +39669,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "Mobile Platform Security" } ] }, { - "@id": "_:Nbad644657cdb44a396b2d2d5c5b79974", + "@id": "_:Nd89e34d67c824995b7eb5324b91fd682", "@type": [ "https://schema.org/WebPage" ], @@ -39320,11 +39690,111 @@ ] }, { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", + "@id": "http://purl.org/dc/terms/isPartOf", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseRecord" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rights-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:isPartOf" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Also used for specifying a RightExerciseActivity is part of a RightExerciseRecord" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseRecord" + } + ] + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-05-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Activities are necessary or authorised through the official authority granted to or vested in the Data Controller" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-basis-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Official Authority of Controller" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Severity", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -39334,12 +39804,125 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-07-21" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0068" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#risk-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Severity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasConsentStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ConsentStatus" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifies the state or status of consent" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "_:N658f690ad9bd4d6e832eed085fc5ff43" + "@id": "https://w3id.org/dpv#consent-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has consent status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ConsentStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasCountry", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39347,6 +39930,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasLocation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -39355,55 +39943,132 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#hasLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + "@value": "Indicates applicability of specified country" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#jurisdiction-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has country" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ] + }, + { + "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-06" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LocalLocation" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Location is local and entirely within a physical environment, such as a room" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#jurisdiction-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Within Physical Environment" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isBefore", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-02" } - ] - }, - { - "@id": "_:N658f690ad9bd4d6e832eed085fc5ff43", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + "@id": "https://w3id.org/dpv#" } ], - "https://schema.org/url": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "http://purl.org/dc/terms/valid", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#context-properties" + }, { "@id": "https://w3id.org/dpv#rights-properties" } @@ -39411,49 +40076,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:valid" + "@value": "is before" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Also used for specifying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + "@value": "Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv#context-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Autonomous", + "@id": "https://w3id.org/dpv#DocumentSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N32e51fae7b8847cb9cd9ea0e7d7f11d3" + "@id": "_:Nc63db83edb79431999582013dd24fea7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39469,69 +40132,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Autonomous" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" + "@value": "Document Security" } ] }, { - "@id": "_:N32e51fae7b8847cb9cd9ea0e7d7f11d3", + "@id": "_:Nc63db83edb79431999582013dd24fea7", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], "https://schema.org/url": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#isAuthorityFor", + "@id": "https://w3id.org/dpv#Retrieve", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Authority" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@id": "_:Ne9b11a76a4be4ec4b813f7b306342451" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39545,289 +40198,162 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Use" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "to retrieve data, often in an automated manner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-properties" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is authority for" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Authority" + "@value": "Retrieve" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "_:Ne9b11a76a4be4ec4b813f7b306342451", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/bibliographicCitation": [ + "https://schema.org/name": [ { - "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + "@value": "GDPR Art.4-2" } ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "https://schema.org/url": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } + ] + }, + { + "@id": "https://w3id.org/dpv#DataSubject", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Steve Hickman" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Delaram Golpayegani" - }, - { - "@value": "Rudy Jacob" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Damien Desfontaines" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Maya Borges" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Rana Saniei" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Arthit Suriyawongkul" - }, - { - "@value": "Bud Bruegger" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Georg P. Krog" - }, - { - "@language": "en", - "@value": "Paul Ryan" - }, - { - "@language": "en", - "@value": "Delaram Golpayegani" - }, - { - "@language": "en", - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" - } - ], - "http://purl.org/dc/terms/issued": [ - { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "2024-08-18" - } - ], - "http://purl.org/dc/terms/publisher": [ - { - "@id": "https://www.w3.org/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/groups/cg/dpvcg/" + "@id": "_:N645d7225bdf4428f962a53409e68b508" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@id": "https://w3id.org/dpv/examples#E0039" } ], - "http://purl.org/ontology/bibo/doi": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "10.5281/zenodo.12505841" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/ontology/bibo/status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "http://purl.org/ontology/bibo/status/published" + "@id": "https://w3id.org/dpv#LegalEntity" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "dpv" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#LegalEntity" } ], - "http://www.w3.org/2000/01/rdf-schema#Label": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPV" - } - ], - "http://www.w3.org/2002/07/owl#versionIRI": [ - { - "@id": "https://w3id.org/dpv/2.1-dev" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "2.1-dev" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@language": "en", + "@value": "Data Subject" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'" } + ] + }, + { + "@id": "_:N645d7225bdf4428f962a53409e68b508", + "@type": [ + "https://schema.org/WebPage" ], - "http://xmlns.com/foaf/0.1/logo": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv/media/logo.png" + "@value": "GDPR Art.4-1g" } ], - "https://schema.org/version": [ + "https://schema.org/url": [ { - "@value": "2.1-dev" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ] }, { - "@id": "https://w3id.org/dpv#Erase", + "@id": "https://w3id.org/dpv#Service", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2024-05-09" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0031" + }, { - "@id": "_:N88767596cbb84cc88dc03ea1bdeda21b" + "@id": "https://w3id.org/dpv/examples#E0041" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39835,6 +40361,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Process" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -39843,59 +40374,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data from existence i.e. without the possibility of retrieval" + "@value": "A service is a process where one entity provides some benefit or assistance to another entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#process-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Erase" - } - ] - }, - { - "@id": "_:N88767596cbb84cc88dc03ea1bdeda21b", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" + "@value": "Service" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension" } ] }, { - "@id": "https://w3id.org/dpv#RecordManagement", + "@id": "https://w3id.org/dpv#OfficialAuthorityExerciseCompleted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#OfficialAuthorityExerciseStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39911,49 +40427,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#OfficialAuthorityExerciseStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "Status where the official authority has been exercised to completion" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose relates specifically for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + "@value": "Official Authority Exercise Completed" } ] }, { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv#Store", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "_:N37096b9b33654ed8b5c8c7e8aad7f592" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39969,43 +40479,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Checking Database" + "@value": "to keep data for future use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maintain Credit Checking Database" + "@value": "Store" } ] }, { - "@id": "https://w3id.org/dpv#IndeterminateDuration", + "@id": "_:N37096b9b33654ed8b5c8c7e8aad7f592", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#NotAutomated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Duration" + "https://w3id.org/dpv#AutomationLevel" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N3a7200e4dbce4dfb8fbd06e91b686f22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40021,53 +40558,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is indeterminate or cannot be determined" + "@value": "Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indeterminate Duration" + "@value": "Not Automated" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end." + "@value": "Human Involvement is necessary here as there is no automation" } ] }, { - "@id": "https://w3id.org/dpv#NationalAuthority", + "@id": "_:N3a7200e4dbce4dfb8fbd06e91b686f22", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" } ], + "https://schema.org/url": [ + { + "@value": "https://www.iso.org/standard/74296.html" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DeviceNotice", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2024-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N2828b4da3f9442ea971ed86d89fcf56b" + "@id": "_:N6baac9aa89ee42cbb79dc49e742c9c48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40075,11 +40624,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -40088,49 +40632,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "A notice provided using the functionality provided by a device e.g. using the popup or alert feature" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-classes" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Authority" + "@value": "Device Notice" } ] }, { - "@id": "_:N2828b4da3f9442ea971ed86d89fcf56b", + "@id": "_:N6baac9aa89ee42cbb79dc49e742c9c48", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ADMS controlled vocabulary" + "@value": "ICO - What methods can we use to provide privacy information?" } ], "https://schema.org/url": [ { - "@value": "http://purl.org/adms" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv#Compliant", + "@id": "https://w3id.org/dpv#RequestAcknowledged", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://w3id.org/dpv#RequestStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -40140,7 +40684,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40156,13 +40700,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "State of a request being acknowledged" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40173,37 +40717,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliant" + "@value": "Request Acknowledged" } ] }, { - "@id": "https://w3id.org/dpv#notice-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#EducationalTraining", + "@id": "https://w3id.org/dpv#NDA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:Nab862f33e57046bb85712b4ed864d992" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40219,54 +40758,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#legal-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Non-Disclosure Agreement (NDA)" } ] }, { - "@id": "_:Nab862f33e57046bb85712b4ed864d992", + "@id": "https://w3id.org/dpv#contract-properties", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#ContractDrafted", + "@id": "https://w3id.org/dpv#DataSubjectDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ContractStatus" + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40282,29 +40811,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ContractStatus" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the contract has been drafted" + "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-status-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Drafted" + "@value": "Data Subject as Data Source" } ] }, { - "@id": "https://w3id.org/dpv#UseSyntheticData", + "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -40323,7 +40852,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N58f6b219849141548d65d37d39f97bf1" + "@id": "_:N14ef3009e6ab472aa31d39c666b6a5a9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40339,13 +40868,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40356,42 +40885,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "Fully Randomised Pseudonymisation" } ] }, { - "@id": "_:N58f6b219849141548d65d37d39f97bf1", + "@id": "_:N14ef3009e6ab472aa31d39c666b6a5a9", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Data Protection Engineering" + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ] }, { - "@id": "https://w3id.org/dpv#RepairImpairments", + "@id": "https://w3id.org/dpv#LegalComplianceAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40407,55 +40936,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#ComplianceAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" + "@value": "Assessment regarding legal compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Repair Impairments" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@value": "Legal Compliance Assessment" } ] }, { - "@id": "https://w3id.org/dpv#LegalCompliance", + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40471,64 +40988,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" + "@value": "Activities are necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + "@value": "Vital Interest of Natural Person" } ] }, { - "@id": "https://w3id.org/dpv#FixedOccurrencesDuration", + "@id": "https://w3id.org/dpv#hasPurpose", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:N76155ddd4d474412b56c7ff0cb83e738" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40537,59 +41053,72 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#purposes-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Occurrences Duration" + "@value": "has purpose" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", + "@id": "_:N76155ddd4d474412b56c7ff0cb83e738", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://schema.org/WebPage" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" } + ] + }, + { + "@id": "https://w3id.org/dpv#DataAltruism", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Rob Brennan" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2024-02-14" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "DGA 2.16" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40600,48 +41129,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies an associated data protection officer" + "@value": "Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data protection officer" + "@value": "Data Altruism" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" + "@language": "en", + "@value": "Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination." } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv#AutomatedScoringOfIndividuals", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#ScoringOfIndividuals" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40657,46 +41187,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Advertising" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#ScoringOfIndividuals" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised advertising" + "@value": "Processing that involves automated scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Automated Scoring of Individuals" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR" } ] }, { - "@id": "https://w3id.org/dpv#Adult", + "@id": "https://w3id.org/dpv#Encryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40712,49 +41250,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adult" + "@value": "Encryption" } ] }, { - "@id": "https://w3id.org/dpv#IPRManagement", + "@id": "https://w3id.org/dpv#JobApplicant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 3.1.c" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40770,49 +41302,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsManagement" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of Intellectual Property Rights with a view to identify and safeguard and enforce them" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intellectual Property Rights Management" + "@value": "Job Applicant" } ] }, { - "@id": "https://w3id.org/dpv#ProtectionOfNationalSecurity", + "@id": "https://w3id.org/dpv#NotRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Necessity" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 1.5" + "@value": "2022-02-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40828,37 +41354,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with the protection of national security" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Protection of National Security" + "@value": "Not Required" } ] }, { - "@id": "https://w3id.org/dpv#SensitiveData", + "@id": "https://w3id.org/dpv#CredentialManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40866,11 +41398,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -40879,42 +41406,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data deemed sensitive" + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Data" + "@value": "Credential Management" } ] }, { - "@id": "https://w3id.org/dpv#NaturalPerson", + "@id": "https://w3id.org/dpv#StorageDeletion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0048" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40924,7 +41456,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -40935,33 +41467,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Natural Person" + "@value": "Storage Deletion" } ] }, { - "@id": "https://w3id.org/dpv#NotAvailable", + "@id": "https://w3id.org/dpv#IncidentManagementProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Applicability" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -40971,7 +41503,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N7563129eb54c41e88ddbf6aef4984917" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40987,48 +41524,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Applicability" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating the information or context is applicable but information is not yet available" + "@value": "Procedures related to management of incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Available" + "@value": "Incident Management Procedures" } + ] + }, + { + "@id": "_:N7563129eb54c41e88ddbf6aef4984917", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this." + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv#hasConsentControl", + "@id": "https://w3id.org/dpv#IPRManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#ConsentControl" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 3.1.c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41042,35 +41596,35 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RightsManagement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific a control associated with consent" + "@value": "Management of Intellectual Property Rights with a view to identify and safeguard and enforce them" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent control" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ConsentControl" + "@value": "Intellectual Property Rights Management" } ] }, { - "@id": "https://w3id.org/dpv#NotificationFailed", + "@id": "https://w3id.org/dpv#ActivityPlanned", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#NotificationStatus" + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -41096,13 +41650,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NotificationStatus" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) could not be completed due to a failure" + "@value": "State of an activity being planned with concrete plans for implementation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41113,26 +41667,85 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Failed" + "@value": "Activity Planned" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative", + "@id": "https://w3id.org/dpv#ConfidentialityAgreement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalMeasure" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 3.1.a" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalAgreement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#legal-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Confidentiality Agreement" + } + ] + }, + { + "@id": "https://w3id.org/dpv#CannotCorrectProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41148,37 +41761,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@value": "Involvement where entity cannot correct the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "Cannot Correct Process" } ] }, { - "@id": "https://w3id.org/dpv#ContractPreamble", + "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AlgorithmicLogic" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41195,42 +41824,51 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An introductory section outlining the background, context, and purpose of the contract" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-clause-classes" + "@id": "https://w3id.org/dpv#processing-context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Preamble" + "@value": "has algorithmic logic" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#AlgorithmicLogic" } ] }, { - "@id": "https://w3id.org/dpv#AccessControlMethod", + "@id": "https://w3id.org/dpv#hasSeverity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Severity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-07-20" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0020" + "@id": "https://w3id.org/dpv/examples#E0068" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41244,45 +41882,69 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@language": "en", + "@value": "Indicates the severity associated with a concept" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#risk-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "has severity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Severity" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/accessRights", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "dct:accessRights" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Also used for specifying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" } ] }, { - "@id": "https://w3id.org/dpv#RecipientInformed", + "@id": "https://w3id.org/dpv#NegotiatedContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" - } + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41298,33 +41960,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInformed" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Recipient has been informed about the specified context" + "@value": "A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient Informed" + "@value": "Negotiated Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation" } ] }, { - "@id": "https://w3id.org/dpv#DataBreachRecord", + "@id": "https://w3id.org/dpv#hasRequestStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RequestStatus" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -41334,7 +42006,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-06-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41348,45 +42020,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RecordsOfActivities" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a data breach incident" + "@value": "Indicates the status associated with a request" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Record" + "@value": "has request status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#RequestStatus" } ] }, { - "@id": "https://w3id.org/dpv#EnforceSecurity", + "@id": "https://w3id.org/dpv#PassivelyInvolved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#InvolvementStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41402,49 +42074,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#InvolvementStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" + "@value": "Status indicating the specified context is 'passively' involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Security" + "@value": "Passively Involved" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@value": "An example of passive involvement is a person being monitored by a CCTV" } ] }, { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv#hasContact", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41458,50 +42134,61 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OptimisationForController" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving existing products and services" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "has contact" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv#context-classes", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:N6c136dc8119141d18ed16b4930397e1f" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41515,88 +42202,92 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ConsentStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" + "@value": "has technical and organisational measure" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "_:N6c136dc8119141d18ed16b4930397e1f", + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "GConsent" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://w3id.org/GConsent" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@id": "https://w3id.org/dpv#Consultation" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.rdf" + "@language": "en", + "@value": "Consultation with data subject(s) or their representative(s)" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#organisational-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consultation with Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#isDuring", + "@id": "https://w3id.org/dpv#hasJurisdiction", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" @@ -41605,7 +42296,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-13" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41622,37 +42313,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts occur 'during' this concept in some context" + "@value": "Indicates applicability of specified jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is during" + "@value": "has jurisdiction" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#PrivateLocation", + "@id": "https://w3id.org/dpv#PublicInterestStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41660,6 +42350,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -41668,48 +42363,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" + "@value": "Status associated with use of Public Interest as a legal basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Location" + "@value": "Public Interest Status" } ] }, { - "@id": "https://w3id.org/dpv#ExpressedConsent", + "@id": "https://w3id.org/dpv#hasContext", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@id": "https://w3id.org/dpv#Context" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0018" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41723,51 +42412,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#InformedConsent" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-types-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expressed Consent" + "@value": "has context" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#ParentOfDataSubject", + "@id": "https://w3id.org/dpv#PhysicalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41775,6 +42458,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -41783,43 +42471,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "Physical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#TOM-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Physical Measure" } ] }, { - "@id": "https://w3id.org/dpv#ChallengingProcessInput", + "@id": "https://w3id.org/dpv#QuantumCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N4c429d176c2b4beeb7cb59639b7003c8" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41835,38 +42528,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge input of specified context" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process Input" + "@value": "Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv#OfficialAuthorityExercisePending", + "@id": "_:N4c429d176c2b4beeb7cb59639b7003c8", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RepairImpairments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OfficialAuthorityExerciseStatus" + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41882,124 +42596,96 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OfficialAuthorityExerciseStatus" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the official authority has not been exercised" + "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority Exercise Pending" + "@value": "Repair Impairments" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ] }, { - "@id": "https://w3id.org/dpv#isBefore", + "@id": "https://w3id.org/dpv#ContractPerformance", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Julian Flake" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "2021-04-07" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#context-properties" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "is before" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity" + "@value": "Fulfilment or performance of a contract involving specified processing of data or technologies" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@language": "en", + "@value": "Contract Performance" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalSecureStorage", + "@id": "https://w3id.org/dpv#ProviderStandardFormContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-171" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42015,53 +42701,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection for storage of information or equipment e.g. secure storage for files" + "@value": "A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Secure Storage" + "@value": "Provider Standard Form Contract" } ] }, { - "@id": "https://w3id.org/dpv#hasLegalBasis", + "@id": "https://w3id.org/dpv#DiscloseByTransmission", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Javier Fernández" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "_:Ncf1f0ee15f7b42ac9691481440364b56" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42075,48 +42751,52 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Disclose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "to disclose data by means of transmission" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-properties" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal basis" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" + "@value": "Disclose by Transmission" } ] }, { - "@id": "https://w3id.org/dpv#NDA", + "@id": "_:Ncf1f0ee15f7b42ac9691481440364b56", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "GDPR Art.4-2" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractTerminationClause", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-08-27" @@ -42133,35 +42813,30 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalAgreement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#contract-clause-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Contract Termination Clause" } ] }, { - "@id": "https://w3id.org/dpv#ContractBreached", + "@id": "https://w3id.org/dpv#PublicInterestPending", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ContractStatus" + "https://w3id.org/dpv#PublicInterestStatus" ], "http://purl.org/dc/terms/created": [ { @@ -42182,37 +42857,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ContractFulfilmentState" + "@id": "https://w3id.org/dpv#PublicInterestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract" + "@value": "Status where the public interest activity has not started" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-status-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Breached" + "@value": "Public Interest Pending" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalInterruptionProtection", + "@id": "https://w3id.org/dpv#DataBreachNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -42224,7 +42899,15 @@ "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "NIST SP 800-18" + "@value": "DGA 12.k" + }, + { + "@language": "en", + "@value": " DGA 21.5 GDPR 33" + }, + { + "@language": "en", + "@value": " GDPR 34" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42240,37 +42923,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#SecurityIncidentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical protection against interruptions e.g. electrical supply interruption" + "@value": "A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Interruption Protection" + "@value": "Data Breach Notice" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestStatus", + "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubjectScale" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42278,11 +42967,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -42291,51 +42975,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with use of Vital Interest as a legal basis" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-status-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest Status" + "@value": "Small Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#Prohibition", + "@id": "https://w3id.org/dpv#StorageRestoration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Rule" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2019-04-05" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0029" - }, - { - "@id": "https://w3id.org/dpv/examples#E0066" + "@id": "https://w3id.org/dpv/examples#E0048" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42343,6 +43023,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -42351,29 +43036,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a prohibition to perform an activity" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prohibition" + "@value": "Storage Restoration" } ] }, { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv#CommercialPurpose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -42381,13 +43066,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 4.4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42403,13 +43094,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MisusePreventionAndDetection" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with fraud detection, prevention, and mitigation" + "@value": "Purposes associated with processing activities performed in a commercial setting or with intention to commercialise" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42420,36 +43111,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" + "@value": "Commercial Purpose" } ] }, { - "@id": "https://w3id.org/dpv#ConsentExpired", + "@id": "https://w3id.org/dpv#Use", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Na06c0124eb2e425e887069ec2bba713b" + "@id": "_:N85b7bc65d956424b9c1db6f0fb9af51f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42465,65 +43146,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "to use data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@value": "Use" } ] }, { - "@id": "_:Na06c0124eb2e425e887069ec2bba713b", + "@id": "_:N85b7bc65d956424b9c1db6f0fb9af51f", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GConsent" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://w3id.org/GConsent" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#LargeDataVolume", + "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42539,43 +43214,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Safeguard" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Data Volume" + "@value": "Safeguard for Data Transfer" } ] }, { - "@id": "https://w3id.org/dpv#ActiveRight", + "@id": "https://w3id.org/dpv#ConsentWithdrawn", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Right" + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Ne209ac81fd34466f8bd1e8251b97d952" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42591,35 +43271,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Active Right" + "@value": "Consent Withdrawn" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ] }, { - "@id": "https://w3id.org/dpv#Anonymise", + "@id": "_:Ne209ac81fd34466f8bd1e8251b97d952", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Combine", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -42633,7 +43329,10 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nced5e6cfd051414ebf0149a5dfdef048" + "@id": "_:N4df9b0fec62a415fa2b55e6d1067b572" + }, + { + "@id": "_:Nfc88bcbc802a433b8eee902e4d6f808b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42655,7 +43354,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "to join or merge data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42666,107 +43365,73 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymise" + "@value": "Combine" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" } ] }, { - "@id": "_:Nced5e6cfd051414ebf0149a5dfdef048", + "@id": "_:N4df9b0fec62a415fa2b55e6d1067b572", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "SPECIAL Project" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#NotificationStatus", + "@id": "_:Nfc88bcbc802a433b8eee902e4d6f808b", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Status indicating whether notification(s) are planned, completed, or failed" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@value": "SPECIAL Project" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Notification Status" + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceStatus", + "@id": "https://w3id.org/dpv#hasDataController", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataController" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-04" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0055" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42774,9 +43439,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42787,90 +43452,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "Indicates association with Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Status" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ImprovePublicServices", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.16" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#PublicBenefit" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Purposes associated with improving the provision of public services, such as public safety, education or law enforcement" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#purposes-classes" + "@value": "has data controller" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Improve Public Services" + "@id": "https://w3id.org/dpv#DataController" } ] }, { - "@id": "https://w3id.org/dpv#InferredPersonalData", + "@id": "https://w3id.org/dpv#SmallScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ProcessingScale" ], "http://purl.org/dc/terms/contributor": [ { @@ -42880,18 +43493,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0009" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42899,14 +43501,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#InferredData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -42915,57 +43509,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#InferredData" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Inferred Personal Data" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@value": "Small Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv#PaymentManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N649c8c91cebb4aaeb4a2e3afd517bb26" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42981,49 +43561,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Key Management" - } - ] - }, - { - "@id": "_:N649c8c91cebb4aaeb4a2e3afd517bb26", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Payment Management" } ] }, { - "@id": "https://w3id.org/dpv#GovernanceProcedures", + "@id": "https://w3id.org/dpv#GeneratedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -43033,12 +43596,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:N13401db767b847bcb0b96ba06201525d" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43046,6 +43610,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -43054,59 +43623,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Generated Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" } ] }, { - "@id": "_:N13401db767b847bcb0b96ba06201525d", + "@id": "https://w3id.org/dpv#hasActivityStatus", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv#CommerciallyConfidentialData", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "DGA 6.5(c)" + "@id": "https://w3id.org/dpv/examples#E0054" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43114,9 +43682,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43127,39 +43695,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected through Commercial Confidentiality Agreements" + "@value": "Indicates the status of activity of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#status-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercially Confidential Data" + "@value": "has activity status" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv#processing-scale-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#SporadicDataVolume", + "@id": "https://w3id.org/dpv#PhysicalAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "https://w3id.org/dpv#PhysicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -43169,7 +43736,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43185,47 +43758,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Physical implementation of authentication e.g. by matching the person to their ID card" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Data Volume" + "@value": "Physical Authentication" } ] }, { - "@id": "https://w3id.org/dpv#EvaluationScoring", + "@id": "https://w3id.org/dpv#ContractRenewed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Piero Bonatti" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N17e10a0e797e4a5d9b906e9e1f251376" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43233,11 +43797,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -43246,59 +43805,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#ContractStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "Status indicating the contract has been renewed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" - } - ] - }, - { - "@id": "_:N17e10a0e797e4a5d9b906e9e1f251376", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Contract Renewed" } ] }, { - "@id": "https://w3id.org/dpv#PublicLocation", + "@id": "https://w3id.org/dpv#AuditStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0056" + }, + { + "@id": "https://w3id.org/dpv/examples#E0057" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43306,6 +43856,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -43314,43 +43869,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is or can be accessed by the public" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Location" + "@value": "Audit Status" } ] }, { - "@id": "https://w3id.org/dpv#RequestRequiredActionPerformed", + "@id": "https://w3id.org/dpv#isNotApplicableFor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scope" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2024-04-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43364,51 +43923,50 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RequestStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request's required action having been performed by the other party" + "@value": "Indicates the concept or information is not applicable for specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Required Action Performed" + "@value": "is not applicable for" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Scope" } ] }, { - "@id": "https://w3id.org/dpv#technical-measures-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv#Notice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2021-09-08" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43424,43 +43982,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept." } ] }, { - "@id": "https://w3id.org/dpv#ControllerInformed", + "@id": "https://w3id.org/dpv#DataRedaction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2020-10-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43476,32 +44040,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInformed" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Controller has been informed about the specified context" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller Informed" + "@value": "Data Redaction" } ] }, { - "@id": "https://w3id.org/dpv#ObtainConsent", + "@id": "https://w3id.org/dpv#ObjectingToProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + } ], "http://purl.org/dc/terms/created": [ { @@ -43514,11 +44084,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsentControl" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -43527,58 +44092,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentControl" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for obtaining consent" + "@value": "Involvement where entity can object to process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-controls-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt" + "@value": "Objecting to Process" } ] }, { - "@id": "https://w3id.org/dpv#DataImporter", + "@id": "https://w3id.org/dpv#ConsentRevoked", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N93b90d23662c4e08a642cf596bd15efd" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0035" + "@id": "_:N37a0c0eb510e4dd89b9a742e31d16a72" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43586,11 +44141,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Recipient" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -43599,80 +44149,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Importer" + "@value": "Consent Revoked" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ] }, { - "@id": "_:N93b90d23662c4e08a642cf596bd15efd", + "@id": "_:N37a0c0eb510e4dd89b9a742e31d16a72", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "EDPB Recommendations 01/2020 on Data Transfers" + "@value": "GConsent" } ], "https://schema.org/url": [ { - "@value": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@value": "https://w3id.org/GConsent" } ] }, { - "@id": "https://w3id.org/dpv#hasPurpose", + "@id": "https://w3id.org/dpv#DataGovernance", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N6691efa7a23243fb9817a2d82f72ec8a" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43686,65 +44221,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OrganisationGovernance" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "Measures associated with topics typically considered to be part of 'Data Governance'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has purpose" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } - ] - }, - { - "@id": "_:N6691efa7a23243fb9817a2d82f72ec8a", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/" + "@value": "Data Governance" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv#hasContractClauseFulfilmentStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@id": "https://w3id.org/dpv#ContractualClause" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@id": "https://w3id.org/dpv#ContractFulfilmentStatus" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43752,50 +44271,66 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "Indicates the fulfilment status of a contract clause" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-properties" + "@id": "https://w3id.org/dpv#contract-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data handling" + "@value": "has contract contract fulfilment status" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#ContractualClause" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@id": "https://w3id.org/dpv#ContractFulfilmentStatus" } ] }, { - "@id": "https://w3id.org/dpv#EntityUninformed", + "@id": "https://w3id.org/dpv#InformedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43803,11 +44338,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#EntityInformedStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -43816,43 +44346,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInformedStatus" + "@id": "https://w3id.org/dpv#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating entity is uninformed i.e. has been not been informed about specified context" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#consent-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Uninformed" + "@value": "Informed Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43868,29 +44404,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Organisation Compliance Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." } ] }, { - "@id": "https://w3id.org/dpv#CommunicationManagement", + "@id": "https://w3id.org/dpv#ProtectionOfPublicSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -43898,13 +44440,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 3.2(d)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43920,13 +44468,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" + "@value": "Purposes associated with the protection of public security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43937,32 +44485,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Management" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@value": "Protection of Public Security" } ] }, { - "@id": "https://w3id.org/dpv#SecondaryImportance", + "@id": "https://w3id.org/dpv#DataSubjectRight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Importance" + "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" + "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2020-11-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43978,48 +44520,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "The rights applicable or provided to a Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "Data Subject Right" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ] }, { - "@id": "https://w3id.org/dpv#TemporalDuration", + "@id": "https://w3id.org/dpv#Customer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44027,11 +44570,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -44040,42 +44578,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "Data subjects that purchase goods or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Temporal Duration" + "@value": "Customer" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ] }, { - "@id": "https://w3id.org/dpv#ProvidedData", + "@id": "https://w3id.org/dpv#LocalEnvironmentScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44083,11 +44628,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#CollectedData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -44096,43 +44636,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CollectedData" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been provided by an entity" + "@value": "Geographic coverage spanning a specific environment within the locality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provided Data" + "@value": "Local Environment Scale" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Provided data involves one entity explicitly providing the data, which the other entity then collects" + "@value": "For example, geographic scale of an event take place in a specific building or room" } ] }, { - "@id": "https://w3id.org/dpv#hasRight", + "@id": "https://w3id.org/dpv#ActivityHalted", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Right" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -44142,15 +44678,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0061" - }, - { - "@id": "https://w3id.org/dpv/examples#E0067" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44164,51 +44692,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stopped" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has right" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Right" + "@value": "Activity Halted" } ] }, { - "@id": "https://w3id.org/dpv#rules-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Disclose", + "@id": "https://w3id.org/dpv#RequestAccepted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#RequestStatus" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N214670350a8340a0875669c12bbb1808" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44224,59 +44746,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make data known" + "@value": "State of a request being accepted towards fulfilment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose" - } - ] - }, - { - "@id": "_:N214670350a8340a0875669c12bbb1808", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Request Accepted" } ] }, { - "@id": "https://w3id.org/dpv#processing-context-classes", + "@id": "https://w3id.org/dpv#contract-status-classes", "@type": [ "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#ProvideConsent", + "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubjectScale" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44284,14 +44796,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ConsentControl" - }, - { - "@id": "https://w3id.org/dpv#OptingInToProcess" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -44300,62 +44804,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentControl" - }, - { - "@id": "https://w3id.org/dpv#OptingInToProcess" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for providing consent" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-controls-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt" + "@value": "Large Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubject", + "@id": "https://w3id.org/dpv#ChallengingProcess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44363,11 +44848,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -44376,37 +44856,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Involvement where entity can challenge the process of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" + "@value": "Challenging Process" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@language": "en", + "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" } ] }, { - "@id": "https://w3id.org/dpv#AcceptContract", + "@id": "https://w3id.org/dpv#PublicInterestCompleted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PublicInterestStatus" ], "http://purl.org/dc/terms/created": [ { @@ -44425,44 +44907,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PublicInterestStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for accepting a contract" + "@value": "Status where the public interest activity has been completed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-control-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Accept Contract" + "@value": "Public Interest Completed" } ] }, { - "@id": "https://w3id.org/dpv#StorageDuration", + "@id": "https://w3id.org/dpv#isAuthorityFor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@id": "https://w3id.org/dpv#Authority" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0048" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44470,52 +44957,40 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#ProcessingDuration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#ProcessingDuration" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of data" + "@value": "Indicates area, scope, or applicability of an Authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-authority-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "is authority for" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#ContractRefused", + "@id": "https://w3id.org/dpv#OfferContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ContractStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -44534,90 +45009,122 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ContractStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the contract has been refused by one or more parties" + "@value": "Control for offering a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-status-classes" + "@id": "https://w3id.org/dpv#contract-control-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Refused" + "@value": "Offer Contract" } ] }, { - "@id": "https://w3id.org/dpv#ObservedData", + "@id": "https://w3id.org/dpv#hasLocation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:N721f904dcc5f441182fa76086a4ce2da" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#CollectedData" + "@id": "https://w3id.org/dpv/examples#E0060" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#CollectedData" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained through observations of a source" + "@value": "Indicates information about location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#jurisdiction-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Data" + "@value": "has location" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#CollectedData", + "@id": "_:N721f904dcc5f441182fa76086a4ce2da", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "SPECIAL Project" + } + ], + "https://schema.org/url": [ + { + "@value": "https://specialprivacy.ercim.eu/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#MaintainFraudDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44625,11 +45132,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -44638,43 +45140,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been obtained by collecting it from a source" + "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Data" + "@value": "Maintain Fraud Database" } ] }, { - "@id": "https://w3id.org/dpv#Adapt", + "@id": "https://w3id.org/dpv#Principle", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:Nfec6f64329794de1829302831625af8b" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44690,49 +45192,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "A representation of values or norms that must be taken into consideration when conducting activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adapt" - } - ] - }, - { - "@id": "_:Nfec6f64329794de1829302831625af8b", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Principle" } ] }, { - "@id": "https://w3id.org/dpv#Counterterrorism", + "@id": "https://w3id.org/dpv#RegionalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { @@ -44742,13 +45228,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44764,47 +45244,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counterterrorism" + "@value": "Regional Scale" } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalAuthority", + "@id": "https://w3id.org/dpv#NonCitizen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Ne676fa67581942569ef807898c815974" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44812,11 +45288,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -44825,59 +45296,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supranational Authority" - } - ] - }, - { - "@id": "_:Ne676fa67581942569ef807898c815974", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ADMS controlled vocabulary" - } - ], - "https://schema.org/url": [ - { - "@value": "http://purl.org/adms" + "@value": "Non-Citizen" } ] }, { - "@id": "https://w3id.org/dpv#PIA", + "@id": "https://w3id.org/dpv#Query", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44893,43 +45348,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment regarding privacy risks" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Assessment (PIA)" + "@value": "Query" } ] }, { - "@id": "https://w3id.org/dpv#DataBackupProtocols", + "@id": "https://w3id.org/dpv#Tourist", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44945,43 +45400,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Tourist" } ] }, { - "@id": "https://w3id.org/dpv#GraphicalNotice", + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:Ne44892478aaf490bb3781b97515ebffa" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44997,45 +45452,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#MisusePreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that uses graphical elements such as visualisations and icons" + "@value": "Purposes associated with fraud detection, prevention, and mitigation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Graphical Notice" - } - ] - }, - { - "@id": "_:Ne44892478aaf490bb3781b97515ebffa", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ICO - What methods can we use to provide privacy information?" + "@value": "Fraud Prevention and Detection" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" } ] }, { - "@id": "https://w3id.org/dpv#FixedSingularLocation", + "@id": "https://w3id.org/dpv#RandomLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -45071,13 +45515,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Location that is random or unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -45088,26 +45532,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Random Location" } ] }, { - "@id": "https://w3id.org/dpv#Participant", + "@id": "https://w3id.org/dpv#MetadataManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45123,48 +45567,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#DataGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "Measures associated with management of metadata" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Participant" + "@value": "Metadata Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data" } ] }, { - "@id": "https://w3id.org/dpv#ConsentInvalidated", + "@id": "https://w3id.org/dpv#RNGPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N46cdc2cc21c04b75affe8644e522587f" + "@id": "_:N132430c982b9429e93f67cc0f9240d8d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45180,65 +45636,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Invalidated" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@value": "RNG Pseudonymisation" } ] }, { - "@id": "_:N46cdc2cc21c04b75affe8644e522587f", + "@id": "_:N132430c982b9429e93f67cc0f9240d8d", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "GConsent" + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" } ], "https://schema.org/url": [ { - "@value": "https://w3id.org/GConsent" + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ] }, { - "@id": "https://w3id.org/dpv#Move", + "@id": "https://w3id.org/dpv#GovernmentalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:N3445cad93e3e4760bc2f16970bd2a452" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45246,6 +45701,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -45254,65 +45714,133 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transfer" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "An organisation managed or part of government" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Move" + "@value": "Governmental Organisation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#InternationalOrganisation", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Julian Flake, Georg P. Krog" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-23" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Na5642e6bd98048be92f34dc7af739ccf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#entities-organisation-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "International Organisation" } ] }, { - "@id": "_:N3445cad93e3e4760bc2f16970bd2a452", + "@id": "_:Na5642e6bd98048be92f34dc7af739ccf", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "SPECIAL Project" + "@value": "GDPR Art.4-26" } ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" } ] }, { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement", + "@id": "https://w3id.org/dpv#ProcessingLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-05-11" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0047" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -45320,7 +45848,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#ProcessingCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45331,13 +45862,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#ProcessingCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context where it is permitted or able to do something" + "@value": "Conditions regarding location or geospatial scope where processing takes places" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -45348,12 +45882,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Permissive Involvement" + "@value": "Processing Location" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDefault", + "@id": "https://w3id.org/dpv#Notification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -45361,16 +45895,10 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" @@ -45389,13 +45917,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)" + "@value": "Notification represents the provision of a notice i.e. notifying" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -45406,29 +45934,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Notification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice" } ] }, { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironment", + "@id": "https://w3id.org/dpv#entities-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Display", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2024-04-14" @@ -45436,7 +45970,8 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N18db57b7a84f4caf91cd982c9e02b860" + "@language": "en", + "@value": "DGA 2.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45452,68 +45987,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "to present or show data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environment" - } - ] - }, - { - "@id": "_:N18db57b7a84f4caf91cd982c9e02b860", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Protection Engineering" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Display" } ] }, { - "@id": "https://w3id.org/dpv#Importance", + "@id": "https://w3id.org/dpv#DashboardNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2024-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:N24649780b5674eada609d359d4a7ea5e" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45524,39 +46039,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "A notice that is provided within a dashboard also used for other purposes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Importance" + "@value": "Dashboard Notice" } + ] + }, + { + "@id": "_:N24649780b5674eada609d359d4a7ea5e", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@value": "ICO - What methods can we use to provide privacy information?" + } + ], + "https://schema.org/url": [ + { + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricCryptography", + "@id": "https://w3id.org/dpv#RegulatorySandbox", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -45566,12 +46091,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-05-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N194d30c558ce4f97b3541a15b003d019" + "@id": "_:N74952efb4c694a9d8ab70d1e466570d6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45587,53 +46112,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Safeguard" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Regulatory Sandbox" } ] }, { - "@id": "_:N194d30c558ce4f97b3541a15b003d019", + "@id": "_:N74952efb4c694a9d8ab70d1e466570d6", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/" } ] }, { - "@id": "https://w3id.org/dpv#MediumDataVolume", + "@id": "https://w3id.org/dpv#EndlessDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "https://w3id.org/dpv#Duration" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ @@ -45642,6 +46167,12 @@ "@value": "2022-06-15" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -45655,57 +46186,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Duration that is (known or intended to be) open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Data Volume" + "@value": "Endless Duration" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubjectScale", + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubjectDataSource" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-24" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45716,47 +46244,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#DataSubjectDataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "Data is published by the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject scale" + "@value": "Data published by Data Subject" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@language": "en", + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ] }, { - "@id": "https://w3id.org/dpv#EntityActiveInvolvement", + "@id": "https://w3id.org/dpv#Representative", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Delaram Golpayegani" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Na74700dc5e2048ce9a42e82e2fe50754" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0032" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45766,7 +46308,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45777,33 +46319,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity is 'actively' involved" + "@value": "A representative of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Active Involvement" + "@value": "Representative" } ] }, { - "@id": "https://w3id.org/dpv#DifferentialPrivacy", + "@id": "_:Na74700dc5e2048ce9a42e82e2fe50754", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.27" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -45813,12 +46370,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ncd5f292be2c24debbf9ab1cf17e8499e" + "@id": "_:N4cf2b77375f147c4a87fcd8e47629c32" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0044" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45826,6 +46394,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -45834,64 +46407,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Data" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data directly or indirectly associated or related to an individual." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#personal-data-classes" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" + "@value": "Personal Data" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ] }, { - "@id": "_:Ncd5f292be2c24debbf9ab1cf17e8499e", + "@id": "_:N4cf2b77375f147c4a87fcd8e47629c32", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Data Protection Engineering" + "@value": "GDPR Art.4-1g" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ] }, { - "@id": "https://w3id.org/dpv#Aggregate", + "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#DataSubjectScale" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N26b9a8d54e5a44419d5e0641c181ea3e" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -45907,75 +46486,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Alter" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to aggregate data" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Aggregate" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" - } - ] - }, - { - "@id": "_:N26b9a8d54e5a44419d5e0641c181ea3e", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Medium Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv#FixedLocation", + "@id": "https://w3id.org/dpv#ContractStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LocationFixture" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-27" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45986,43 +46537,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "Status associated with a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Contract Status" } ] }, { - "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", + "@id": "https://w3id.org/dpv#RightExerciseNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46038,43 +46589,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#RightNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" + "@value": "Information associated with exercising of an active right such as where and how to exercise the right, information required for it, or updates on an exercised rights request" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Physical Environment" + "@value": "Right Exercise Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." } ] }, { - "@id": "https://w3id.org/dpv#UninformedConsent", + "@id": "https://w3id.org/dpv#VulnerableDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46090,42 +46647,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-types-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Vulnerable Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ] }, { - "@id": "https://w3id.org/dpv#EntityInvolvement", + "@id": "https://w3id.org/dpv#ConsultationWithAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46133,11 +46697,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -46146,43 +46705,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Involvement" + "@value": "Consultation with Authority" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv#Consequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-16" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0027" + }, + { + "@id": "https://w3id.org/dpv/examples#E0068" + }, + { + "@id": "https://w3id.org/dpv/examples#E0071" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46190,6 +46765,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#RiskConcept" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -46198,48 +46778,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#RiskConcept" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing risk for organisation's activities" + "@value": "The consequence(s) possible or arising from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Consequence" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicMethods", + "@id": "https://w3id.org/dpv#Restrict", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Naff59b3a2f7b42f3bf29fb19076b93f2" + "@id": "_:N13368a247b79461b815d92473f119a29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46255,64 +46830,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "to apply a restriction on the processing of specific records" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "Restrict" } ] }, { - "@id": "_:Naff59b3a2f7b42f3bf29fb19076b93f2", + "@id": "_:N13368a247b79461b815d92473f119a29", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv#HumanInvolvementForDecision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConsentStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } + "https://w3id.org/dpv#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-09-06" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:Nf6a9b4fa33b44e71b4d3dbb7655cd48d" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46328,65 +46899,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" + "@value": "Human involvement for the purposes of exercising decisions over the specified operations in context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-status-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Request Deferred" + "@value": "Human Involvement for decision" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" - } - ] - }, - { - "@id": "_:Nf6a9b4fa33b44e71b4d3dbb7655cd48d", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GConsent" - } - ], - "https://schema.org/url": [ - { - "@value": "https://w3id.org/GConsent" + "@value": "Decisions are about exercising control over the operation, and are distinct from input (data or parameters)." } ] }, { - "@id": "https://w3id.org/dpv#NotificationNotNeeded", + "@id": "https://w3id.org/dpv#AuthorisationProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#NotificationStatus" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46402,37 +46957,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NotificationStatus" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are not needed" + "@value": "Procedures for determining authorisation through permission or authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Not Needed" + "@value": "Authorisation Procedure" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ] }, { - "@id": "https://w3id.org/dpv#ContractualClause", + "@id": "https://w3id.org/dpv#hasData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-08-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46449,36 +47020,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A part or component within a contract that outlines its specifics" + "@value": "Indicates associated with Data (may or may not be personal)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-clause-classes" + "@id": "https://w3id.org/dpv#personal-data-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contractual Clause" + "@value": "has data" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#hasActiveEntity", + "@id": "https://w3id.org/dpv#Participant", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46486,11 +47063,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -46499,53 +47071,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "indicates the entity is actively involved in specified context" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has active entity" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Participant" } ] }, { - "@id": "https://w3id.org/dpv#AlgorithmicLogic", + "@id": "https://w3id.org/dpv#SupportInformedConsentDecision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@language": "en", + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46553,11 +47121,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -46566,50 +47129,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "Supporting individuals with making a decision regarding their informed consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@value": "Support Informed Consent Decision" } ] }, { - "@id": "https://w3id.org/dpv#RecertificationPolicy", + "@id": "https://w3id.org/dpv#hasAuthority", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@id": "https://w3id.org/dpv#Authority" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46623,49 +47183,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Policy" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Indicates applicability of authority for a jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-authority-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recertification Policy" + "@value": "has authority" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#hasImpactAssessment", + "@id": "https://w3id.org/dpv#hasPhysicalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46675,7 +47230,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasAssessment" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46686,48 +47241,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasAssessment" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an impact assessment associated with the specific context" + "@value": "Indicates use or applicability of Physical measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#TOM-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact assessment" + "@value": "has physical measure" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#DesignStandard", + "@id": "https://w3id.org/dpv#ChallengingProcessInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46743,43 +47298,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "Involvement where entity can challenge input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Design Standard" + "@value": "Challenging Process Input" } ] }, { - "@id": "https://w3id.org/dpv#Retrieve", + "@id": "https://w3id.org/dpv#LegalObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#LegalBasis" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-04-07" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:Na4cb856489e7482f992b2e3fc82e707b" + "@id": "https://w3id.org/dpv/examples#E0042" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46795,74 +47355,105 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "Legal Obligation to conduct the specified activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legal Obligation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractualTerms", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "sunset" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Contractual terms governing data handling within or with an entity" } - ] - }, - { - "@id": "_:Na4cb856489e7482f992b2e3fc82e707b", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "GDPR Art.4-2" + "@id": "https://w3id.org/dpv#legal-measures-classes" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Contractual Terms" } ] }, { - "@id": "https://w3id.org/dpv#hasAutomationLevel", + "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#AutomationLevel" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46871,45 +47462,58 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the level of automation involved in implementation of the specified context" + "@value": "Indicates that technology is being used in an innovative manner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has automation level" + "@value": "Innovative use of Technology" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@language": "en", + "@value": "Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology" } ] }, { - "@id": "https://w3id.org/dpv#RequestFulfilled", + "@id": "https://w3id.org/dpv#DataProcessingAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46920,48 +47524,51 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#LegalAgreement" + }, + { + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being fulfilled" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Fulfilled" + "@value": "Data Processing Agreement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ] }, { - "@id": "https://w3id.org/dpv#AuditApproved", + "@id": "https://w3id.org/dpv#NegotiateContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46975,45 +47582,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "Control for negotiating a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#contract-control-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Negotiate Contract" } ] }, { - "@id": "https://w3id.org/dpv#NationalScale", + "@id": "https://w3id.org/dpv#ExpressedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#GeographicCoverage" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-21" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47029,43 +47636,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#consent-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Scale" + "@value": "Expressed Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Expressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ] }, { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv#NaturalPerson", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47073,6 +47685,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -47081,43 +47698,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" + "@value": "A human" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Natural Person" } ] }, { - "@id": "https://w3id.org/dpv#RecipientUninformed", + "@id": "https://w3id.org/dpv#Member", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47133,38 +47750,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityUninformed" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Recipient is uninformed i.e. has not been informed about the specified context" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient Uninformed" + "@value": "Member" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfExistingTechnology", + "@id": "https://w3id.org/dpv#PhysicalInterruptionProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#InnovativeUseOfTechnology" + "https://w3id.org/dpv#PhysicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "NIST SP 800-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47180,42 +47808,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InnovativeUseOfTechnology" + "@id": "https://w3id.org/dpv#PhysicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of existing technologies used in an innovative manner" + "@value": "Physical protection against interruptions e.g. electrical supply interruption" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#physical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of Existing Technologies" + "@value": "Physical Interruption Protection" } ] }, { - "@id": "https://w3id.org/dpv#hasSector", + "@id": "http://www.w3.org/ns/dcat#Resource", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Sector" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47223,51 +47846,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" - } - ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-properties" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sector" + "@value": "dcat:Resource" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Sector" + "@language": "en", + "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data" } ] }, { - "@id": "https://w3id.org/dpv#Certification", + "@id": "https://w3id.org/dpv#City", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47275,6 +47886,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -47283,52 +47899,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#Region" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "A region consisting of urban population and commerce" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "City" } ] }, { - "@id": "https://w3id.org/dpv#hasActivityStatus", + "@id": "https://w3id.org/dpv#Patient", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0054" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47336,11 +47943,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -47349,42 +47951,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "Data subjects that receive medical attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has activity status" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@value": "Patient" } ] }, { - "@id": "https://w3id.org/dpv#ContractualClauseUnfulfilled", + "@id": "https://w3id.org/dpv#ControllerUninformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityInformedStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47398,40 +48001,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EntityUninformed" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status is indicating the contractual clause is not fuflfilled where this is not considered a breach" + "@value": "Status indicating Controller is uninformed i.e. has not been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-clause-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contractual Clause Unfulfilled" + "@value": "Controller Uninformed" } ] }, { - "@id": "https://w3id.org/dpv#CustomerManagement", + "@id": "https://w3id.org/dpv#SingularFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Frequency" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47447,43 +48061,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" + "@value": "Frequency where occurrences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Management" + "@value": "Singular Frequency" } ] }, { - "@id": "https://w3id.org/dpv#Conformant", + "@id": "https://w3id.org/dpv#RightsFulfillment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ConformanceStatus" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47499,59 +48113,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#LegalObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conformant" + "@value": "Purposes associated with the fulfillment of rights specified in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformant" + "@value": "Rights Fulfillment" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity" } ] }, { - "@id": "https://w3id.org/dpv#PartialAutomation", + "@id": "https://w3id.org/dpv#Location", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@id": "https://w3id.org/dpv/examples#E0060" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:N399bf6d51b4d4721901385f8da6e3eb0" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "http://www.w3.org/2000/01/rdf-schema#Class" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47560,53 +48178,32 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#AutomationLevel" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system" + "@value": "A location is a position, site, or area where something is located" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partial Automation" + "@value": "Location" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification" - } - ] - }, - { - "@id": "_:N399bf6d51b4d4721901385f8da6e3eb0", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "Location may be geographic, physical, or virtual." } ] }, { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -47625,7 +48222,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N8dd9f57181ac45f4ae1b2c92d1d46940" + "@id": "_:Nd6eeb17a3555444ca1ae171b7f8664bb" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47647,7 +48244,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -47658,42 +48255,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Private Information Retrieval" } ] }, { - "@id": "_:N8dd9f57181ac45f4ae1b2c92d1d46940", + "@id": "_:Nd6eeb17a3555444ca1ae171b7f8664bb", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "ENISA Data Protection Engineering" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ] }, { - "@id": "https://w3id.org/dpv#Employee", + "@id": "https://w3id.org/dpv#DisputeManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N3199fc474db34efc8bf6c8719ba0b974" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47709,43 +48311,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "Dispute Management" } ] }, { - "@id": "https://w3id.org/dpv#Visitor", + "@id": "_:N3199fc474db34efc8bf6c8719ba0b974", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "Belgian DPA ROPA Template" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ] + }, + { + "@id": "https://w3id.org/dpv#processing-context-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#EntityInformedStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47753,6 +48376,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -47761,49 +48389,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Status indicating whether an entity is informed or uninformed about specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Visitor" + "@value": "Entity Informed Status" } ] }, { - "@id": "https://w3id.org/dpv#ImproveHealthcare", + "@id": "https://w3id.org/dpv#ObservedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.16" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47811,6 +48427,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#CollectedData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -47819,44 +48440,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#CollectedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases" + "@value": "Data that has been obtained through observations of a source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Healthcare" + "@value": "Observed Data" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyContract", + "@id": "https://w3id.org/dpv#personal-data-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#LargeDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#DataVolume" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47867,59 +48493,65 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Contract" + "@value": "Large Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#ConditionalAutomation", + "@id": "https://w3id.org/dpv#hasDuration", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Duration" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@id": "_:Ndcf713de9b074e85919ca54a06d7df27" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0050" + }, { - "@id": "_:Nf2bd98fc10634aefa9c80bf2b3406a69" + "@id": "https://w3id.org/dpv/examples#E0070" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47933,72 +48565,61 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#AutomationLevel" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary" + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Automation" + "@value": "has duration" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/rangeIncludes": [ { - "@language": "en", - "@value": "Human Involvement is implied here, e.g. for intervention, input, decisions" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "_:Nf2bd98fc10634aefa9c80bf2b3406a69", + "@id": "_:Ndcf713de9b074e85919ca54a06d7df27", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@value": "SPECIAL Project" } ], "https://schema.org/url": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "https://specialprivacy.ercim.eu/" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#MultiNationalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#GeographicCoverage" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48012,46 +48633,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#GeographicCoverage" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "Multi National Scale" } ] }, { - "@id": "https://w3id.org/dpv#CombatClimateChange", + "@id": "https://w3id.org/dpv#GuidelinesPrinciple", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.16" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48067,42 +48687,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combat Climate Change" + "@value": "Guidelines Principle" } ] }, { - "@id": "https://w3id.org/dpv#ServiceConsumer", + "@id": "https://w3id.org/dpv#DerivedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N938b23242a374d6980509c2842b2e748" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0009" + }, + { + "@id": "https://w3id.org/dpv/examples#E0046" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48112,7 +48751,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#DerivedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48123,33 +48765,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#DerivedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The entity that consumes or receives the service" + "@value": "Personal Data that is obtained or derived from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Consumer" + "@value": "Derived Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ] }, { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate", + "@id": "_:N938b23242a374d6980509c2842b2e748", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "DPVCG" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.w3.org/community/dpvcg/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -48159,7 +48831,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N486ed3d1ce454839911ee184d719726b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48175,49 +48852,68 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "Zero Knowledge Authentication" } ] }, { - "@id": "https://w3id.org/dpv#CloudLocation", + "@id": "_:N486ed3d1ce454839911ee184d719726b", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Data Protection Engineering" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ProvideProductRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-10-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48233,29 +48929,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "Provide Product Recommendations" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" } ] }, { - "@id": "https://w3id.org/dpv#Safeguard", + "@id": "https://w3id.org/dpv#RecordsOfActivities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -48263,13 +48964,19 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48291,7 +48998,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + "@value": "Records of activities within some context such as maintenance tasks or governance functions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -48302,32 +49009,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard" + "@value": "Records of Activities" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@value": "Records can be any information associated with the activity e.g. logs, summaries." } ] }, { - "@id": "https://w3id.org/dpv#B2B2CContract", + "@id": "https://w3id.org/dpv#Importance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48335,6 +49041,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -48343,45 +49054,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#B2BContract" - }, - { - "@id": "https://w3id.org/dpv#B2CContract" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract between two businesses who partner together to provide services to a consumer" + "@value": "An indication of 'importance' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business-to-Business-to-Consumer Contract" + "@value": "Importance" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ] }, { - "@id": "https://w3id.org/dpv#UnverifiedData", + "@id": "https://w3id.org/dpv#DataStoragePolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48389,11 +49104,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -48402,48 +49112,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#DataProcessingPolicy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" + "@value": "Policy regarding storage of data, including the manner, duration, location, and conditions for storage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unverified Data" + "@value": "Data Storage Policy" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingDuration", + "@id": "https://w3id.org/dpv#ContractFulfilmentState", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0047" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48451,14 +49151,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingCondition" - }, - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -48467,56 +49159,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingCondition" - }, - { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#ContractStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions regarding duration or temporal limitation for processing" + "@value": "Status of fulfilment for a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Duration" + "@value": "Contract Fulfilment State" } ] }, { - "@id": "https://w3id.org/dpv#hasExpectation", + "@id": "https://w3id.org/dpv#rights-classes", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#ExpectationStatus" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentRequestDeferred", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConsentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-06-10" + "@id": "_:N852841e7d1754e179f0f0d9ef260842f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48524,11 +49214,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -48537,53 +49222,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates whether the specified context was expected or unexpected" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-properties" + "@id": "https://w3id.org/dpv#consent-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expectation" + "@value": "Consent Request Deferred" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#ExpectationStatus" + "@language": "en", + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ] }, { - "@id": "https://w3id.org/dpv#RequestActionDelayed", + "@id": "_:N852841e7d1754e179f0f0d9ef260842f", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GConsent" + } + ], + "https://schema.org/url": [ + { + "@value": "https://w3id.org/GConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PublicRelations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#RequestStatus" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2021-09-01" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0058" + "@id": "_:N0cbbdd84412e4846afebc8965c178f6e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48599,51 +49301,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestStatus" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of a request being delayed towards fulfilment" + "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Action Delayed" + "@value": "Public Relations" } ] }, { - "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice", + "@id": "_:N0cbbdd84412e4846afebc8965c178f6e", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "Belgian DPA ROPA Template" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ] + }, + { + "@id": "https://w3id.org/dpv#NotInvolved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#InvolvementStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0058" - }, - { - "@id": "https://w3id.org/dpv/examples#E0061" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48659,49 +49369,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightExerciseNotice" + "@id": "https://w3id.org/dpv#InvolvementStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding non-fulfilment of a right" + "@value": "Status indicating the specified context is 'not' involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Non-Fulfilment Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." + "@value": "Not Involved" } ] }, { - "@id": "https://w3id.org/dpv#PostedNotice", + "@id": "https://w3id.org/dpv#Pseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ne9bc0a8ed6f74cadacbfe5911c9c4a33" + "@id": "_:N40724dfca8d14d5a993ef7fccfcc723d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48717,49 +49432,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#Deidentification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice that is posted as a sign or banner" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Posted Notice" + "@value": "Pseudonymisation" } ] }, { - "@id": "_:Ne9bc0a8ed6f74cadacbfe5911c9c4a33", + "@id": "_:N40724dfca8d14d5a993ef7fccfcc723d", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ICO - What methods can we use to provide privacy information?" + "@value": "GDPR Art.4-5" } ], "https://schema.org/url": [ { - "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ] }, { - "@id": "https://w3id.org/dpv#MetadataManagement", + "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -48769,7 +49484,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N833f802a34b642fda6be4be98eee4645" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48785,60 +49505,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataGovernance" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with management of metadata" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Metadata Management" + "@value": "Vulnerability Testing Methods" + } + ] + }, + { + "@id": "_:N833f802a34b642fda6be4be98eee4645", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#LocationLocality", + "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-04" + "@value": "2024-04-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0060" + "@language": "en", + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48854,43 +49579,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + "@value": "Supporting entities, including individuals, in making decisions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Locality" + "@value": "Support Entity Decision Making" } ] }, { - "@id": "https://w3id.org/dpv#CreditChecking", + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48906,48 +49631,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "Data Transfer Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv#legal-basis-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#NoticeLayer", + "@id": "https://w3id.org/dpv#DataProtectionAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N9cb442fc221f4d45a719a7daa3a023ee" + "@id": "https://w3id.org/dpv/examples#E0036" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48955,62 +49679,56 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#Authority" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "A layer within a layered notice where the layer can be used for providing specific information or controls" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#Authority" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice Layer" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } - ] - }, - { - "@id": "_:N9cb442fc221f4d45a719a7daa3a023ee", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "ICO - What methods can we use to provide privacy information?" + "@id": "https://w3id.org/dpv#entities-authority-classes" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + "@language": "en", + "@value": "Data Protection Authority" } ] }, { - "@id": "https://w3id.org/dpv#CannotChallengeProcess", + "@id": "https://w3id.org/dpv#SmallDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#DataVolume" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49026,54 +49744,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge the process of specified context" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" + "@value": "Small Data Volume" } ] }, { - "@id": "https://w3id.org/dpv#BiometricAuthentication", + "@id": "https://w3id.org/dpv#DataSubjectInformed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#EntityInformedStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Na828860ddb614eef99ca989ca920c4aa" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49089,58 +49796,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#EntityInformed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "Status indicating DataSubject has been informed about the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" - } - ] - }, - { - "@id": "_:Na828860ddb614eef99ca989ca920c4aa", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Data Subject Informed" } ] }, { - "@id": "https://w3id.org/dpv#Law", + "@id": "https://w3id.org/dpv#ContractImplemented", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49148,61 +49835,60 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#Class" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ContractStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "Status indicating the contract is being executed or implemented i.e. it is in effect" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#contract-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law" + "@value": "Contract Completed" } ] }, { - "@id": "https://w3id.org/dpv#Download", + "@id": "https://w3id.org/dpv#hasRule", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv#Context" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@id": "https://w3id.org/dpv#Rule" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "DGA 2.13" - }, + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": " 2.20" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49216,39 +49902,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Disclose" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to provide a copy or to receive a copy of data over a network or internet" + "@value": "Specifying applicability or inclusion of a rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#rules-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Download" + "@value": "has rule" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Rule" } ] }, { - "@id": "https://w3id.org/dpv#IdentifyingPersonalData", + "@id": "https://w3id.org/dpv#PublicInterestOngoing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#PublicInterestStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49256,11 +49948,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -49269,65 +49956,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#PublicInterestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" + "@value": "Status where the public interest activity is ongoing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifying Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." + "@value": "Public Interest Ongoing" } ] }, { - "@id": "https://w3id.org/dpv#Risk", + "@id": "https://w3id.org/dpv#EnterIntoContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-16" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0027" - }, - { - "@id": "https://w3id.org/dpv/examples#E0068" - }, - { - "@id": "https://w3id.org/dpv/examples#E0071" + "@value": "2021-04-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49335,11 +50000,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#RiskConcept" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -49348,49 +50008,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskConcept" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure" + "@value": "Enter Into Contract" } ] }, { - "@id": "https://w3id.org/dpv#NotificationPlanned", + "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#NotificationStatus" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49406,43 +50060,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NotificationStatus" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating notification(s) are planned" + "@value": "Purposes associated with improving robustness and resilience of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notification Planned" + "@value": "Increase Service Robustness" } ] }, { - "@id": "https://w3id.org/dpv#InformedConsent", + "@id": "https://w3id.org/dpv#NonPersonalDataProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2024-05-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49450,6 +50103,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Process" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -49458,44 +50116,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#Process" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-types-classes" + "@id": "https://w3id.org/dpv#process-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Informed Consent" + "@value": "Non-Personal Data Process" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." } ] }, { - "@id": "https://w3id.org/dpv#G2CContract", + "@id": "https://w3id.org/dpv#DataBreachNotification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.k" + }, + { + "@language": "en", + "@value": " DGA 21.5 GDPR 33" + }, + { + "@language": "en", + "@value": " GDPR 34" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49511,43 +50188,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#SecurityIncidentNotification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract between a government and consumers" + "@value": "Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Government-to-Consumer Contract" + "@value": "Data Breach Notification" } ] }, { - "@id": "https://w3id.org/dpv#Unintended", + "@id": "https://w3id.org/dpv#NonCommercialPurpose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#IntentionStatus" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 4.4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49563,43 +50246,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#IntentionStatus" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the specified context was unintended i.e. not intended" + "@value": "Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unintended" + "@value": "Non-commercial Purpose" } ] }, { - "@id": "https://w3id.org/dpv#IntellectualPropertyData", + "@id": "https://w3id.org/dpv#AILiteracy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DGA 5.10" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49607,11 +50290,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#ConfidentialData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -49620,66 +50298,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConfidentialData" + "@id": "https://w3id.org/dpv#DigitalLiteracy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected by Intellectual Property rights and regulations" + "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intellectual Property Data" + "@value": "AI Literacy" } ] }, { - "@id": "https://w3id.org/dpv#hasConsequence", + "@id": "https://w3id.org/dpv#legal-basis-status-classes", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#LegalObligationStatus", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" + "@value": "2024-08-27" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0068" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples#E0071" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -49688,56 +50353,44 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates consequence(s) possible or arising from specified concept" + "@value": "Status associated with use of Legal Obligation as a legal basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Consequence" + "@value": "Legal ObligationStatus" } ] }, { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv#PublicRegisterOfEntities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nbf947e790d0d4faf95af1259488b0991" + "@value": "2024-06-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49751,61 +50404,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CustomerManagement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" + "@value": "A publicly available list of entities e.g. to indicate which entities perform a certain activity within a certain location or jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" - } - ] - }, - { - "@id": "_:Nbf947e790d0d4faf95af1259488b0991", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "Belgian DPA ROPA Template" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Public Register of Entities" } ] }, { - "@id": "https://w3id.org/dpv#DataRestorationPolicy", + "@id": "https://w3id.org/dpv#Technology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49819,62 +50450,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding restoration of data" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Restoration Policy" + "@value": "Technology" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Restoration can refer to how data is restored from a backup" + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ] }, { - "@id": "https://w3id.org/dpv#Deidentification", + "@id": "https://w3id.org/dpv#Analyse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-24" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ncd3c3c7f3fe84573b40ee7a806787570" + "@id": "_:N36a841d2203545cba629b1ac419131d6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49890,64 +50505,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "to study or examine the data in detail" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Analyse" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" } ] }, { - "@id": "_:Ncd3c3c7f3fe84573b40ee7a806787570", + "@id": "_:N36a841d2203545cba629b1ac419131d6", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "NISTIR 8053" + "@value": "SPECIAL Project" } ], "https://schema.org/url": [ { - "@value": "https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf" + "@value": "https://specialprivacy.ercim.eu/vocabs/processing" } ] }, { - "@id": "https://w3id.org/dpv#Derive", + "@id": "https://w3id.org/dpv#Advertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } + "https://w3id.org/dpv#Purpose" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "_:N38eea183a28d476cbd04adf33e1b1694" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/examples#E0009" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49963,75 +50578,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" + "@value": "Advertising" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." - } - ] - }, - { - "@id": "_:N38eea183a28d476cbd04adf33e1b1694", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ] }, { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv#DataExporter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nc12e4b55807b49978e0b3cb2077fac53" + "@id": "_:N4268083db78c493d8de1aa2ea9ca7c67" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0035" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50039,6 +50637,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -50047,59 +50650,74 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Data Exporter" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] }, { - "@id": "_:Nc12e4b55807b49978e0b3cb2077fac53", + "@id": "_:N4268083db78c493d8de1aa2ea9ca7c67", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "EDPB Recommendations 01/2020 on Data Transfers" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" } ] }, { - "@id": "https://w3id.org/dpv#Contract", + "@id": "https://w3id.org/dpv#hasRepresentative", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Representative" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50107,6 +50725,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -50115,49 +50738,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies" + "@value": "Specifies representative of the legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract" + "@value": "has representative" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Representative" } ] }, { - "@id": "https://w3id.org/dpv#StandardsConformance", + "@id": "https://w3id.org/dpv#DigitalSignatures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DGA 12.d" + "@id": "_:N3d224071fe8140e08e6abfd73f3b2d0c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50173,29 +50805,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities undertaken to ensure or achieve conformance with standards" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standards Conformance" + "@value": "Digital Signatures" } ] }, { - "@id": "https://w3id.org/dpv#Principle", + "@id": "_:N3d224071fe8140e08e6abfd73f3b2d0c", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#SecurityIncidentRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -50209,7 +50857,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-12" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50225,13 +50873,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representation of values or norms that must be taken into consideration when conducting activities" + "@value": "Record of a security incident" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -50242,37 +50890,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Principle" + "@value": "Security Incident Record" } ] }, { - "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking", + "@id": "https://w3id.org/dpv#hasServiceProvider", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Service" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ServiceProvider" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-04-20" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "DGA 2.15" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50283,54 +50939,62 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supporting entities, including individuals, in making decisions" + "@value": "Indicates the entity that provides the associated service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Support Entity Decision Making" + "@value": "has service provider" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Service" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ServiceProvider" } ] }, { - "@id": "https://w3id.org/dpv#AssistiveAutomation", + "@id": "https://w3id.org/dpv#DataImporter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AutomationLevel" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@id": "_:N356d39a467b446419b9ff9a5c2d60d2e" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "_:N55f4dc8664e44af18358dc80d665e19f" + "@id": "https://w3id.org/dpv/examples#E0035" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50338,6 +51002,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Recipient" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -50346,75 +51015,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationLevel" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assistive Automation" + "@value": "Data Importer" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification" + "@value": "The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition." } ] }, { - "@id": "_:N55f4dc8664e44af18358dc80d665e19f", + "@id": "_:N356d39a467b446419b9ff9a5c2d60d2e", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + "@value": "EDPB Recommendations 01/2020 on Data Transfers" } ], "https://schema.org/url": [ { - "@value": "https://www.iso.org/standard/74296.html" + "@value": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" } ] }, { - "@id": "https://w3id.org/dpv#InternationalOrganisation", + "@id": "https://w3id.org/dpv#Unexpected", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ExpectationStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N45d13e10bed74ee9b5b5f2b883935cb7" + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50422,11 +51081,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -50435,167 +51089,154 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#ExpectationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + "@value": "Status indicating the specified context was unexpected i.e. not expected" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-organisation-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "International Organisation" - } - ] - }, - { - "@id": "_:N45d13e10bed74ee9b5b5f2b883935cb7", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-26" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" + "@value": "Unexpected" } ] }, { - "@id": "https://w3id.org/dpv#DerivedPersonalData", + "@id": "https://w3id.org/dpv#ReversingProcessEffects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2024-05-11" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "_:Nf12fd02ee73e44a8851ae8726b979bc9" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0009" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/examples#E0046" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Involvement where entity can reverse effects of specified context" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#DerivedData" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "Reversing Process Effects" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, + "@language": "en", + "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" + } + ] + }, + { + "@id": "https://w3id.org/dpv#WithdrawingFromProcess", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#EntityPermissiveInvolvement" + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#DerivedData" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-11" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Derived Personal Data" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + "@value": "Involvement where entity can withdraw a previously given assent from specified context" } - ] - }, - { - "@id": "_:Nf12fd02ee73e44a8851ae8726b979bc9", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "DPVCG" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://www.w3.org/community/dpvcg/" + "@language": "en", + "@value": "Withdrawing from Process" } ] }, { - "@id": "https://w3id.org/dpv#AuditRejected", + "@id": "https://w3id.org/dpv#legal-measures-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#LegalObligationPending", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#AuditStatus" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#LegalObligationStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50611,43 +51252,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#LegalObligationStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "Status where the legal obligation has not been started" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "Legal ObligationPending" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectUninformed", + "@id": "https://w3id.org/dpv#OftenFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "https://w3id.org/dpv#Frequency" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50663,48 +51310,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityUninformed" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating DataSubject is uninformed i.e. has not been informed about the specified context" + "@value": "Frequency where occurrences are often or frequent, but not continuous" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Uninformed" + "@value": "Often Frequency" } ] }, { - "@id": "https://w3id.org/dpv#Authentication-ABC", + "@id": "https://w3id.org/dpv#ConsentManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N6a848a454eed4955ad6d814d1aca425c" + "@language": "en", + "@value": "DGA 12.n" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50720,68 +51368,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#PermissionManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Methods to obtain, provide, modify, and withdraw consent along with maintaining a record of consent, retrieving records, and processing changes in consent states" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Consent Management" } ] }, { - "@id": "_:N6a848a454eed4955ad6d814d1aca425c", + "@id": "https://w3id.org/dpv#OrganisationalMeasure", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "https://schema.org/name": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "ENISA Data Protection Engineering" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasContractControl", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#Contract" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#ContractControl" + "@id": "https://w3id.org/dpv/examples#E0021" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50790,59 +51433,64 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the contract to be used with a contract" + "@value": "Organisational measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-properties" + "@id": "https://w3id.org/dpv#TOM-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contract control" + "@value": "Organisational Measure" } + ] + }, + { + "@id": "https://w3id.org/dpv#hasResidualRisk", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://schema.org/domainIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#Risk" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#ContractControl" + "@id": "https://w3id.org/dpv#ResidualRisk" } - ] - }, - { - "@id": "https://w3id.org/dpv#Region", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-07-20" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/examples#E0068" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50851,45 +51499,50 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Region" + "@value": "has residual risk" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ResidualRisk" } ] }, { - "@id": "https://w3id.org/dpv#Immigrant", + "@id": "https://w3id.org/dpv#Alter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Processing" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@id": "_:N440bc09fd92e42a388e79b724b01b8fb" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50905,33 +51558,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "to change the data without changing it into something else" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Alter" } ] }, { - "@id": "https://w3id.org/dpv#RightsImpactAssessment", + "@id": "_:N440bc09fd92e42a388e79b724b01b8fb", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ] + }, + { + "@id": "https://w3id.org/dpv#AuditNotRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#AuditStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -50941,7 +51610,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50957,49 +51626,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment which involves determining the impact on rights and freedoms" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Impact Assessment" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction" + "@value": "Audit Not Required" } ] }, { - "@id": "https://w3id.org/dpv#Copy", + "@id": "https://w3id.org/dpv#Citizen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#DataSubject" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:Nae4f82e3ae434571892117bf84a484c7" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51015,68 +51678,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to produce an exact reproduction of the data" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copy" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" - } - ] - }, - { - "@id": "_:Nae4f82e3ae434571892117bf84a484c7", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" - } - ], - "https://schema.org/url": [ - { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Citizen" } ] }, { - "@id": "https://w3id.org/dpv#hasService", + "@id": "https://w3id.org/dpv#SellDataToThirdParties", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Service" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51090,40 +51728,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#SellProducts" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with the specified service" + "@value": "Purposes associated with selling or sharing data or information to third parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service" + "@value": "Sell Data to Third Parties" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Service" + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "https://w3id.org/dpv#EmploymentContract", + "@id": "https://w3id.org/dpv#ParentOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#DataSubject" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P. Krog" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-08-03" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51139,52 +51788,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract regarding employment between an employer and an employee" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employment Contract" + "@value": "Parent(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement", + "@id": "https://w3id.org/dpv#HumanResourceManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + "@value": "Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2021-09-01" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:Ndac28b555b134d03948ea53ae6510cbc" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -51195,47 +51845,74 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement of an entity in specific context where it is not permitted or able to do something" + "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity Non-Permissive Involvement" + "@value": "Human Resource Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ] }, { - "@id": "https://w3id.org/dpv#ConsentControl", + "@id": "_:Ndac28b555b134d03948ea53ae6510cbc", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "Belgian DPA ROPA Template" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Right", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/examples#E0067" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -51244,56 +51921,55 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent" + "@value": "The right(s) applicable, provided, or expected" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-controls-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Control" + "@value": "Right" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv#ScientificResearch", + "@id": "https://w3id.org/dpv#UnverifiedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-11-02" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "DGA 2.16" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -51304,43 +51980,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with scientific research" + "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scientific Research" + "@value": "Unverified Data" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv#SellInsightsFromData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51356,32 +52032,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Activities are necessary or required to protect vital interests of a natural person" + "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Sell Insights from Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ] }, { - "@id": "https://w3id.org/dpv#Lawfulness", + "@id": "https://w3id.org/dpv#IdentityManagementMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -51391,17 +52074,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:N89d3374899b349a5a1186e33b181b170" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -51412,43 +52095,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with expressing lawfulness or legal compliance" + "@value": "Management of identity and identity-based processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness" + "@value": "Identity Management Method" } ] }, { - "@id": "https://w3id.org/dpv#AuthorityUninformed", + "@id": "_:N89d3374899b349a5a1186e33b181b170", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#EncryptionAtRest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityInformedStatus" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-10" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51464,58 +52163,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityUninformed" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating Authority is uninformed i.e. has not been informed about the specified context" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority Uninformed" + "@value": "Encryption at Rest" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv#SecondaryImportance", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Importance" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0064" + "@value": "2022-02-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51529,90 +52213,112 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Importance" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented using technology" + "@value": "Secondary Importance" } + ] + }, + { + "@id": "https://w3id.org/dpv#DataInteroperabilityAssessment", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/contributor": [ { - "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + "@value": "Harshvardhan J. Pandit" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Technology" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } - ] - }, - { - "@id": "http://purl.org/dc/terms/accessRights", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#rights-properties" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataInteroperabilityManagement" + }, + { + "@id": "https://w3id.org/dpv#Assessment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "dct:accessRights" + "@value": "Measures associated with assessment of data interoperability" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#organisational-measures-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Also used for specifying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" + "@value": "Data Interoperability Assessment" } ] }, { - "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv#hasImpact", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" + "@id": "https://w3id.org/dpv#Impact" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv/examples#E0068" + }, + { + "@id": "https://w3id.org/dpv/examples#E0069" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51620,41 +52326,51 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasConsequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasConsequence" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-properties" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has algorithmic logic" + "@value": "has impact" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#DataQualityImprovement", + "@id": "https://w3id.org/dpv#Lawful", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Lawfulness" ], "http://purl.org/dc/terms/contributor": [ { @@ -51664,7 +52380,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-10-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51680,29 +52396,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataQualityManagement" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures associated with improvement of data quality" + "@value": "State of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Quality Improvement" + "@value": "Lawful" } ] }, { - "@id": "https://w3id.org/dpv#Organise", + "@id": "https://w3id.org/dpv#Obtain", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -51716,7 +52432,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Nf082459215a445198e792a0b8cb0f743" + "@id": "_:N1e29a6ed116b476991fcdd0e8f844005" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51738,7 +52454,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "to solicit or gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -51749,12 +52465,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organise" + "@value": "Obtain" } ] }, { - "@id": "_:Nf082459215a445198e792a0b8cb0f743", + "@id": "_:N1e29a6ed116b476991fcdd0e8f844005", "@type": [ "https://schema.org/WebPage" ], @@ -51770,21 +52486,20 @@ ] }, { - "@id": "https://w3id.org/dpv#ActivityCompleted", + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51792,6 +52507,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -51800,72 +52520,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#EntityInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "Involvement of an entity in specific context where it is permitted or able to do something" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "Entity Permissive Involvement" } ] }, { - "@id": "https://w3id.org/dpv#hasJustification", + "@id": "https://w3id.org/dpv#Processing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Justification" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Javier Fernández" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0057" - }, - { - "@id": "https://w3id.org/dpv/examples#E0058" - }, - { - "@id": "https://w3id.org/dpv/examples#E0059" - }, - { - "@id": "https://w3id.org/dpv/examples#E0061" - }, + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0062" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0063" + "@id": "_:Nbb8af3a09c3443ba8508b5f77357fba8" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51882,60 +52583,69 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "Operations or 'processing' performed on data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" - }, - { - "@id": "https://w3id.org/dpv#rights-properties" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has justification" + "@value": "Processing" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Also used for specifying a justification for non-fulfilment of Right Exercise" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } + ] + }, + { + "@id": "_:Nbb8af3a09c3443ba8508b5f77357fba8", + "@type": [ + "https://schema.org/WebPage" ], - "https://schema.org/domainIncludes": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@value": "SPECIAL Project" } ], - "https://schema.org/rangeIncludes": [ + "https://schema.org/url": [ { - "@id": "https://w3id.org/dpv#Justification" + "@value": "https://specialprivacy.ercim.eu/" } ] }, { - "@id": "https://w3id.org/dpv#GeneratedData", + "@id": "https://w3id.org/dpv#Counterterrorism", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2022-04-20" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -51946,33 +52656,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Data" + "@value": "Counterterrorism" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceViolation", + "@id": "https://w3id.org/dpv#entities-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#AsymmetricCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -51982,13 +52698,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@id": "_:Na51eaa3290614247aed0b2cc779a3be9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52004,43 +52719,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Violation" + "@value": "Asymmetric Cryptography" } + ] + }, + { + "@id": "_:Na51eaa3290614247aed0b2cc779a3be9", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ] }, { - "@id": "https://w3id.org/dpv#FeeRequired", + "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nc48c36b37577465c81b70c51b23eb9e3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52050,7 +52791,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#FeeRequirement" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -52061,49 +52802,106 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FeeRequirement" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means" + "@value": "An organisation not part of or independent from the government" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fee Required" + "@value": "Non-Governmental Organisation" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", + "@id": "_:Nc48c36b37577465c81b70c51b23eb9e3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "ADMS controlled vocabulary" + } + ], + "https://schema.org/url": [ + { + "@value": "http://purl.org/adms" } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractOffered", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ContractStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2024-08-27" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ContractStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating the contract has been offered" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-status-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Offered" + } + ] + }, + { + "@id": "https://w3id.org/dpv#UnknownApplicability", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Applicability" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52119,49 +52917,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Applicability" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs" + "@value": "Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Oversight" + "@value": "Unknown Applicability" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Oversight by itself does not indicate the ability to intervene or control the operations." + "@value": "This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here." } ] }, { - "@id": "https://w3id.org/dpv#Use", + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#HumanInvolvement" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:N38f4ead9734449979ee110851c241a8c" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52177,49 +52981,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to use data" + "@value": "Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use" - } - ] - }, - { - "@id": "_:N38f4ead9734449979ee110851c241a8c", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" + "@value": "Human Involvement for Verification" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Verification by itself does not imply ability to Control, Intervene, or having Oversight." } ] }, { - "@id": "https://w3id.org/dpv#Personalisation", + "@id": "https://w3id.org/dpv#PrivateLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { @@ -52229,7 +53023,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52245,43 +53039,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." + "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalisation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@value": "Private Location" } ] }, { - "@id": "https://w3id.org/dpv#hasRiskAssessment", + "@id": "https://w3id.org/dpv#SensitivityLevel", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#RiskAssessment" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -52291,7 +53074,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52299,9 +53082,9 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasAssessment" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -52312,48 +53095,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasAssessment" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an associated risk assessment" + "@value": "Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk assessment" + "@value": "Sensitivity Level" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#RiskAssessment" + "@language": "en", + "@value": "ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. \"high sensitivity\", instances of severity can be directly used or specialised" } ] }, { - "@id": "https://w3id.org/dpv#ReversingProcessOutput", + "@id": "https://w3id.org/dpv#StatisticalConfidentialityAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#LegalMeasure" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52369,60 +53154,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can reverse output of specified context" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Reversing Process Output" + "@id": "https://w3id.org/dpv#legal-measures-classes" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process." + "@value": "Statistical Confidentiality Agreement" } ] }, { - "@id": "https://w3id.org/dpv#ProvideEventRecommendations", + "@id": "https://w3id.org/dpv#FullAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#AutomationLevel" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Rudy Jacob" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2023-12-10" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2024-04-20" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N5d62ebf0145b4b65bf18045e3ab354ad" + "@id": "_:N4ad428e405484ab7a731a9fce56ec27a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52438,59 +53217,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations for events" + "@value": "Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Event Recommendations" + "@value": "Full Automation" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "_:N5d62ebf0145b4b65bf18045e3ab354ad", + "@id": "_:N4ad428e405484ab7a731a9fce56ec27a", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "SPECIAL Project" + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" } ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@value": "https://www.iso.org/standard/74296.html" } ] }, { - "@id": "https://w3id.org/dpv#Share", + "@id": "https://w3id.org/dpv#CloudLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#Location" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "_:N846847059613453d830f7de229491d50" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52506,48 +53297,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#RemoteLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share" - } - ] - }, - { - "@id": "_:N846847059613453d830f7de229491d50", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Cloud Location" } ] }, { - "@id": "https://w3id.org/dpv#ConformanceStatus", + "@id": "https://w3id.org/dpv#ActivityCompleted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ActivityStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -52557,7 +53333,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52565,11 +53341,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -52578,13 +53349,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -52595,26 +53366,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Status" + "@value": "Activity Completed" } ] }, { - "@id": "https://w3id.org/dpv#DataBreachImpactAssessment", + "@id": "https://w3id.org/dpv#SubProcessorAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#LegalBasis", + "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-15" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52625,54 +53403,57 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsImpactAssessment" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment concerning the consequences and impacts of a data breach" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach Impact Assessment (DBIA)" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment" + "@value": "Sub-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv#CorrectingProcessOutput", + "@id": "https://w3id.org/dpv#isOrganistionalUnitOf", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#OrganisationalUnit" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-06-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52680,6 +53461,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -52688,53 +53474,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can correct the output of specified context" + "@value": "Indicates this entity is an organisational unit of the specified entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Correcting Process Output" + "@value": "is organisational unit of" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process" + "@id": "https://w3id.org/dpv#OrganisationalUnit" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#hasProcess", + "@id": "https://w3id.org/dpv#IdentityVerification", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Process" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52748,35 +53534,35 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Verification" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Process" + "@value": "Purposes associated with verifying or authenticating identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-properties" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has process" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Process" + "@value": "Identity Verification" } ] }, { - "@id": "https://w3id.org/dpv#LawfulnessUnkown", + "@id": "https://w3id.org/dpv#FRIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Lawfulness" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -52786,7 +53572,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "AI Act Art.27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52802,47 +53594,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#RightsImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of the lawfulness not being known" + "@value": "Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness Unknown" + "@value": "Fundamental Rights Impact Assessment (FRIA)" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights" } ] }, { - "@id": "https://w3id.org/dpv#Right", + "@id": "https://w3id.org/dpv#VirtualisationSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0067" + "@id": "_:Nd1426775b15443fa991602ef4fed10f1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52856,46 +53655,66 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#SecurityMethod" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected" + "@value": "Security implemented at or through virtualised environments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rights-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@value": "Virtualisation Security" } ] }, { - "@id": "https://w3id.org/dpv#contract-types-classes", + "@id": "_:Nd1426775b15443fa991602ef4fed10f1", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } ] }, { - "@id": "https://w3id.org/dpv#TerminateContract", + "@id": "https://w3id.org/dpv#PersonnelManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan, Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N3a7370111b804d3c95f0fdeefff88286" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52909,40 +53728,67 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#HumanResourceManagement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for terminating a contract" + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-control-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Terminate Contract" + "@value": "Personnel Management" } ] }, { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", + "@id": "_:N3a7370111b804d3c95f0fdeefff88286", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "Belgian DPA ROPA Template" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ] + }, + { + "@id": "https://w3id.org/dpv#FixedMultipleLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#LocationFixture" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52958,38 +53804,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving robustness and resilience of services" + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "Fixed Multiple Locations" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestInformed", + "@id": "https://w3id.org/dpv#OrganisationalUnit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegitimateInterestStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Paul Ryan" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-03-23" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0037" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -52997,6 +53852,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -53005,53 +53865,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterestStatus" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the Legitimate Interest was informed to the data subject or other relevant entities" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-status-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate InterestInformed" + "@value": "Organisational Unit" } ] }, { - "@id": "https://w3id.org/dpv#hasDataController", + "@id": "https://w3id.org/dpv#hasSubsidiary", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2024-04-14" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv/examples#E0038" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53078,37 +53942,58 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "Indicates this entity has the specified entity as its subsidiary" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data controller" + "@value": "has subsidiary" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Organisation" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectDataSource", + "@id": "https://w3id.org/dpv#Autonomous", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSource" + "https://w3id.org/dpv#AutomationLevel" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-10-12" + "@value": "2023-12-10" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:N1f9bf0d693664d44be5aadf2149efa16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53124,13 +54009,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#AutomationLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities" + "@value": "Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -53141,26 +54026,54 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject as Data Source" + "@value": "Autonomous" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification" } ] }, { - "@id": "https://w3id.org/dpv#EnforceAccessControl", + "@id": "_:N1f9bf0d693664d44be5aadf2149efa16", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.iso.org/standard/74296.html" + } + ] + }, + { + "@id": "https://w3id.org/dpv#SporadicFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#Frequency" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53176,54 +54089,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or enforcing access control as a form of security" + "@value": "Frequency where occurrences are sporadic or infrequent or sparse" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Access Control" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@value": "Sporadic Frequency" } ] }, { - "@id": "https://w3id.org/dpv#CannotReverseProcessEffects", + "@id": "https://w3id.org/dpv#jurisdiction-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#FulfilmentOfObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53239,49 +54147,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot reverse effects of specified context" + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Reverse Process Effects" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Effects refer to consequences and impacts arising from the process or from the outputs of a process" + "@value": "Fulfilment of Obligation" } ] }, { - "@id": "https://w3id.org/dpv#SecurityMethod", + "@id": "https://w3id.org/dpv#ServiceLevelAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53297,50 +54194,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "Service Legvel Agreement (SLA)" } ] }, { - "@id": "https://w3id.org/dpv#ConfidentialityAgreement", + "@id": "https://w3id.org/dpv#SupportContractNegotiation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-04-14" } ], "http://purl.org/dc/terms/source": [ { "@language": "en", - "@value": "DGA 3.1.a" + "@value": "DGA 2.15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53356,52 +54252,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#SupportEntityDecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets" + "@value": "Supporting entities, including individuals, with negotiating a contract and its terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Confidentiality Agreement" + "@value": "Support Contract Negotiation" } ] }, { - "@id": "https://w3id.org/dpv#isResidualRiskOf", + "@id": "https://w3id.org/dpv#DigitalLiteracy", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#ResidualRisk" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2024-05-17" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53415,44 +54302,55 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@value": "Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is residual risk of" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#ResidualRisk" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Digital Literacy" } ] }, { - "@id": "https://w3id.org/dpv#ContractDefinitions", + "@id": "https://w3id.org/dpv#HumanInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-20" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0013" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53460,104 +54358,95 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EntityInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A section specifying the meanings of key terms and phrases used throughout the contract" + "@value": "The involvement of humans in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-clause-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Definitions" + "@value": "Human Involvement" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." } ] }, { - "@id": "https://w3id.org/dpv#isIndicatedBy", + "@id": "http://purl.org/dc/terms/valid", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Specifies entity who indicates the specific context" - } - ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-properties" + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated by" + "@value": "dct:valid" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "Also used for specifying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" } ] }, { - "@id": "https://w3id.org/dpv#ControllerDataSubjectAgreement", + "@id": "https://w3id.org/dpv#Applicability", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", - "https://w3id.org/dpv#LegalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2023-08-24" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@id": "https://w3id.org/dpv/examples#E0053" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53565,49 +54454,62 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectContract" - }, - { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject" + "@value": "Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@id": "https://w3id.org/dpv#context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Data Subject Agreement" + "@value": "Applicability" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet." } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestObjected", + "@id": "https://w3id.org/dpv#RequestStatusQuery", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#VitalInterestStatus" + "https://w3id.org/dpv#RequestStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53623,43 +54525,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterestStatus" + "@id": "https://w3id.org/dpv#RequestStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the vital interest activity was objected to by the Data Subject or another relevant entity" + "@value": "State of a request's status being queried" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-status-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest Objected" + "@value": "Request Status Query" } ] }, { - "@id": "https://w3id.org/dpv#Analyse", + "@id": "https://w3id.org/dpv#IntentionStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N7abfbd142f634cd2a9a40768ffb8bb23" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-05-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53667,6 +54568,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -53675,70 +54581,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "Status indicating whether the specified context was intended or unintended" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analyse" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" - } - ] - }, - { - "@id": "_:N7abfbd142f634cd2a9a40768ffb8bb23", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "SPECIAL Project" + "@value": "Intention Status" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://specialprivacy.ercim.eu/vocabs/processing" + "@language": "en", + "@value": "Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control." } ] }, { - "@id": "https://w3id.org/dpv#LocalLocation", + "@id": "https://w3id.org/dpv#TermsOfService", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Location" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53754,43 +54639,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" + "@value": "Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#jurisdiction-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" + "@value": "Terms of Service" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelPayment", + "@id": "https://w3id.org/dpv#hasRecipientThirdParty", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ThirdParty" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53798,6 +54687,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasRecipient" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -53806,43 +54700,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of payment of personnel" + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "has recipient third party" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ThirdParty" } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedBenefits", + "@id": "https://w3id.org/dpv#ReversingProcessOutput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#EntityPermissiveInvolvement" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53858,32 +54757,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised benefits for a service" + "@value": "Involvement where entity can reverse output of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "Reversing Process Output" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process." } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvement", + "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -53893,18 +54799,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@value": "2022-08-17" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0013" + "@id": "_:N818e3fcb6dc54aaca595b540cefd6516" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53912,11 +54812,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#EntityInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -53925,60 +54820,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityInvolvement" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources." + "@value": "Network Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv#MonitoringPolicy", + "@id": "_:N818e3fcb6dc54aaca595b540cefd6516", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "ENISA Reference Incident Classification Taxonomy 2018" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } + ] + }, + { + "@id": "https://w3id.org/dpv#NoticeIcon", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2024-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N67a80e7013a24aaa882ed6681d602f4c" + "@id": "_:N744bd15172284d79aa8a566c8f216a98" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53992,61 +54885,56 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Policy" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "An icon within a notice associated with specific information or elements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Policy" + "@value": "Notice Icon" } ] }, { - "@id": "_:N67a80e7013a24aaa882ed6681d602f4c", + "@id": "_:N744bd15172284d79aa8a566c8f216a98", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "ICO - What methods can we use to provide privacy information?" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv#Record", + "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#DataSubjectScale" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N6877ee244e68422f932d8ea3e5ac5eeb" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54062,63 +54950,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#processing-scale-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record" + "@value": "Singular Scale Of Data Subjects" } ] }, { - "@id": "_:N6877ee244e68422f932d8ea3e5ac5eeb", + "@id": "https://w3id.org/dpv#TOM-classes", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv#CommunicationManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0068" + "@value": "2021-09-01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54126,11 +55000,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -54139,44 +55008,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "Communication Management" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForControl", + "@id": "https://w3id.org/dpv#ObligationViolated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#HumanInvolvement" + "https://w3id.org/dpv#RuleFulfilmentStatus" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54192,53 +55066,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#RuleFulfilmentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of exercising control over the specified operations in context" + "@value": "Status indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for control" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models." + "@value": "Obligation Violated" } ] }, - { - "@id": "https://w3id.org/dpv#RegionalAuthority", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + { + "@id": "https://w3id.org/dpv#PostedNotice", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2024-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Na1fbe99859114e639c52e8a985c65b9c" + "@id": "_:N4e082025a076451ab4779635cacfd860" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54246,11 +55110,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -54259,64 +55118,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "A notice that is posted as a sign or banner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-classes" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Authority" + "@value": "Posted Notice" } ] }, { - "@id": "_:Na1fbe99859114e639c52e8a985c65b9c", + "@id": "_:N4e082025a076451ab4779635cacfd860", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ADMS controlled vocabulary" + "@value": "ICO - What methods can we use to provide privacy information?" } ], "https://schema.org/url": [ { - "@value": "http://purl.org/adms" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv#VirtualisationSecurity", + "@id": "https://w3id.org/dpv#PrintedNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2024-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N17a0c507599949eebf814d6588bbdd9c" + "@id": "_:N76019e21a3d941398ba0e82d4234e8a6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54332,64 +55186,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "A notice that is provided in a printed form on or along with a device" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#notice-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Printed Notice" } ] }, { - "@id": "_:N17a0c507599949eebf814d6588bbdd9c", + "@id": "_:N76019e21a3d941398ba0e82d4234e8a6", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" + "@value": "ICO - What methods can we use to provide privacy information?" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" } ] }, { - "@id": "https://w3id.org/dpv#UntilEventDuration", + "@id": "https://w3id.org/dpv#ContractualClauseBreached", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54397,46 +55240,36 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Status indicating the contractual clause is breached" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#contract-clause-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Event Duration" + "@value": "Contractual Clause Breached" } ] }, { - "@id": "https://w3id.org/dpv#ContinuousFrequency", + "@id": "https://w3id.org/dpv#DataErasurePolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Frequency" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -54446,13 +55279,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54468,49 +55295,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#DataProcessingPolicy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurrences are continuous" + "@value": "Policy regarding erasure of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Continuous Frequency" + "@value": "Data Erasure Policy" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data" } ] }, { - "@id": "https://w3id.org/dpv#Child", + "@id": "http://purl.org/dc/terms/hasPart", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@id": "https://w3id.org/dpv#RightExerciseRecord" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54518,72 +55343,56 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." - } - ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#rights-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child" + "@value": "dct:hasPart" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@value": "Also used for specifying a RightExerciseRecord has RightExerciseActivity as part of its records" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasProcessing", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#RightExerciseRecord" } ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/rangeIncludes": [ { - "@value": "Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger" + "@id": "https://w3id.org/dpv#RightExerciseActivity" } + ] + }, + { + "@id": "https://w3id.org/dpv#consent-types-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#Acquire", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N03b84a70da7b41abbe3c05ca0c36d581" + "@id": "_:N575e9d9a4629480f8e288df71647707b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54597,61 +55406,66 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Obtain" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "to come into possession or control of the data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-properties" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Processing" + "@value": "Acquire" } ] }, { - "@id": "_:N03b84a70da7b41abbe3c05ca0c36d581", + "@id": "_:N575e9d9a4629480f8e288df71647707b", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "SPECIAL Project" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://specialprivacy.ercim.eu/" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation", + "@id": "https://w3id.org/dpv#RightExerciseRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-11-02" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0057" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54667,50 +55481,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Record" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill an obligation" + "@value": "Record of a Right being exercised" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Obligation" + "@value": "Right Exercise Record" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" } ] }, { - "@id": "https://w3id.org/dpv#SubProcessorAgreement", + "@id": "https://w3id.org/dpv#NonCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis", - "https://w3id.org/dpv#LegalMeasure" + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54721,54 +55540,58 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Non Compliant" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Changed from not compliant for consistency in commonly used terms" } ] }, { - "@id": "https://w3id.org/dpv#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv#hasDataExporter", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@id": "https://w3id.org/dpv#DataExporter" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2022-02-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54776,6 +55599,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -54784,54 +55612,89 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" + "@value": "Indicates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Product Recommendations" + "@value": "has data exporter" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://schema.org/rangeIncludes": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" + "@id": "https://w3id.org/dpv#DataExporter" } ] }, { - "@id": "https://w3id.org/dpv#jurisdiction-classes", + "@id": "https://w3id.org/dpv#ContractDefinitions", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-27" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A section specifying the meanings of key terms and phrases used throughout the contract" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-clause-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Definitions" + } ] }, { - "@id": "https://w3id.org/dpv#CannotChallengeProcessInput", + "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Georg P. Krog, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54847,54 +55710,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot challenge input of specified context" + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Challenge Process Input" + "@value": "Fulfilment of Contractual Obligation" } ] }, { - "@id": "https://w3id.org/dpv#LoggingPolicy", + "@id": "https://w3id.org/dpv#Disseminate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N578d2f9abcd94f3aafbecbb37fffffca" + "@id": "_:N1cda404ce00143308782ba726107e72f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54910,59 +55762,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "to spread data throughout" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Logging Policy" + "@value": "Disseminate" } ] }, { - "@id": "_:N578d2f9abcd94f3aafbecbb37fffffca", + "@id": "_:N1cda404ce00143308782ba726107e72f", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "GDPR Art.4-2" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ] }, { - "@id": "https://w3id.org/dpv#IdentityAuthentication", + "@id": "https://w3id.org/dpv#PrivacyByDesign", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54978,38 +55830,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with performing authentication based on identity as a form of security" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Authentication" + "@value": "Privacy by Design" } ] }, { - "@id": "https://w3id.org/dpv#G2GContract", + "@id": "https://w3id.org/dpv#Assessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2021-09-08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -55025,43 +55882,56 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract between two governments or government departments or units" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Government-to-Government Contract" + "@value": "Assessment" } ] }, { - "@id": "https://w3id.org/dpv#DirectMarketing", + "@id": "https://w3id.org/dpv#TechnicalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples#E0064" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -55069,6 +55939,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -55077,33 +55952,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" + "@value": "Technical measures used to safeguard and ensure good practices in connection with data and technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#TOM-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "Technical Measure" } ] }, { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv#hasDataSubjectScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#DataSubjectScale" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -55113,17 +55992,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "_:N858912f6516a47889eb2d37af7f606b0" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -55134,62 +56013,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#processing-scale-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" - } - ] - }, - { - "@id": "_:N858912f6516a47889eb2d37af7f606b0", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Protection Engineering" + "@value": "has data subject scale" } ], - "https://schema.org/url": [ + "https://schema.org/rangeIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment", + "@id": "https://w3id.org/dpv#hasFrequency", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Frequency" + } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-02-16" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0051" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -55203,48 +56077,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ReviewProcedure" - }, - { - "@id": "https://w3id.org/dpv#ImpactAssessment" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Indicates the frequency with which something takes place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#context-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Impact Assessment" + "@value": "has frequency" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#Assessment", + "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -55260,42 +56131,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment" + "@value": "Mentally Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#NoticeIcon", + "@id": "https://w3id.org/dpv#ActivityNotCompleted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ActivityStatus" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N4858d32e5b8e43caab4ddb8fabd9e94c" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-30" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -55309,60 +56181,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An icon within a notice associated with specific information or elements" + "@value": "State of an activity that could not be completed, but has reached some end state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice Icon" - } - ] - }, - { - "@id": "_:N4858d32e5b8e43caab4ddb8fabd9e94c", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ICO - What methods can we use to provide privacy information?" + "@value": "Activity Not Completed" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/" + "@language": "en", + "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion." } ] }, { - "@id": "https://w3id.org/dpv#hasDataImporter", + "@id": "https://w3id.org/dpv#ComplianceUnknown", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataImporter" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ComplianceStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -55370,11 +56233,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasRecipient" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -55383,48 +56241,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data importer" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#DataImporter" + "@value": "Compliance Unknown" } ] }, { - "@id": "https://w3id.org/dpv#ConsentReceipt", + "@id": "https://w3id.org/dpv#IdentifyingPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2024-02-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -55432,6 +56279,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -55440,49 +56292,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentRecord" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A record of consent or consent related activities that is provided to another entity" + "@value": "Personal Data that explicitly and by itself is sufficient to identify a person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Receipt" + "@value": "Identifying Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category." } ] }, { - "@id": "https://w3id.org/dpv#ImproveTransportMobility", + "@id": "https://w3id.org/dpv#RightFulfilmentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "DGA 2.16" + "@value": "2022-11-02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -55498,43 +56350,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicBenefit" + "@id": "https://w3id.org/dpv#RightExerciseNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving traffic, public transport systems or costs for drivers" + "@value": "Notice provided regarding fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Transport and Mobility" + "@value": "Right Fulfilment Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." } ] }, { - "@id": "https://w3id.org/dpv#PartiallyCompliant", + "@id": "https://w3id.org/dpv#SystematicMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ComplianceStatus" + "https://w3id.org/dpv#ProcessingContext" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Piero Bonatti" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nad5ae7eeeb0044fb85a065df62cc7ae4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -55550,43 +56413,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "Systematic Monitoring" } ] }, { - "@id": "https://w3id.org/dpv#NotApplicable", + "@id": "_:Nad5ae7eeeb0044fb85a065df62cc7ae4", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Applicability" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "GDPR Art.4-2" + } + ], + "https://schema.org/url": [ + { + "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } + ] + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityExerciseOngoing", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OfficialAuthorityExerciseStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-08-24" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -55602,49 +56476,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Applicability" + "@id": "https://w3id.org/dpv#OfficialAuthorityExerciseStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept indicating the information or context is not applicable" + "@value": "Status where the official authority is being exercised" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Applicable" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion." + "@value": "Official Authority Exercise Ongoing" } ] }, { - "@id": "https://w3id.org/dpv#Consumer", + "@id": "https://w3id.org/dpv#CrossBorderTransfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubject" + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -55660,48 +56528,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Transfer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "to move data from one jurisdiction (border) to another" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-datasubject-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer" + "@value": "Cross-Border Transfer" } ] }, { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv#EnforceAccessControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N760f94371f08449b9a1801f2c34dd75d" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -55717,52 +56580,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" + "@value": "Purposes associated with conducting or enforcing access control as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Enforce Access Control" } - ] - }, - { - "@id": "_:N760f94371f08449b9a1801f2c34dd75d", - "@type": [ - "https://schema.org/WebPage" ], - "https://schema.org/name": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@language": "en", + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ] }, { - "@id": "https://w3id.org/dpv#Authority", + "@id": "https://w3id.org/dpv#DirectMarketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ @@ -55776,11 +56635,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -55789,38 +56643,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-authority-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority" + "@value": "Direct Marketing" } ] }, { - "@id": "https://w3id.org/dpv#ProviderStandardFormContract", + "@id": "https://w3id.org/dpv#CannotChallengeProcessInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-05-11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -55836,29 +56695,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions" + "@value": "Involvement where entity cannot challenge input of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provider Standard Form Contract" + "@value": "Cannot Challenge Process Input" } ] }, { - "@id": "https://w3id.org/dpv#ServiceOptimisation", + "@id": "https://w3id.org/dpv#CounterMoneyLaundering", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -55866,13 +56725,13 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -55888,13 +56747,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of services or activities" + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -55905,32 +56764,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Optimisation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@value": "Counter Money Laundering" } ] }, { - "@id": "https://w3id.org/dpv#Access", + "@id": "https://w3id.org/dpv#StandardFormContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" - } + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -55946,49 +56794,56 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to access data" + "@value": "A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access" + "@value": "Standard Form Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Such a contract results in the unempowered parties being in a \"take it or leave it\" position as they can only accept or reject the contract. Standard form contracts are also known as \"Adhesion contract\" or \"Boilerplate contract\"" } ] }, { - "@id": "https://w3id.org/dpv#ActivityProposed", + "@id": "https://w3id.org/dpv#StorageCondition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ActivityStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-19" + "@id": "https://w3id.org/dpv/examples#E0011" + }, + { + "@id": "https://w3id.org/dpv/examples#E0048" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -55996,6 +56851,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -56004,41 +56864,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#ProcessingCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being proposed without any concrete plans for implementation" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Storage Condition" } ] }, { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv#hasEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Entity" } ], "http://purl.org/dc/terms/contributor": [ @@ -56052,70 +56907,62 @@ "@value": "2022-02-09" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0068" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "Indicates inclusion or applicability of an entity to some concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-properties" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is mitigated by measure" + "@value": "has entity" } ], - "https://schema.org/domainIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Risk" + "@language": "en", + "@value": "parent property for controller, processor, data subject, authority, etc.?" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#RefuseContract", + "@id": "https://w3id.org/dpv#NonConformant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#ConformanceStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -56129,46 +56976,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ConformanceStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for refusing a contract" + "@value": "State of being non-conformant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-control-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Refuse Contract" + "@value": "NonConformant" } ] }, { - "@id": "https://w3id.org/dpv#rights-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#Query", + "@id": "https://w3id.org/dpv#hasContractStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ContractStatus" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -56176,6 +57026,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -56184,43 +57039,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "Indicates the status of the contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#contract-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Query" + "@value": "has contract status" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#ContractStatus" } ] }, { - "@id": "https://w3id.org/dpv#CannotOptOutFromProcess", + "@id": "https://w3id.org/dpv#Authority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -56228,6 +57092,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -56236,42 +57105,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityNonPermissiveInvolvement" + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity cannot opt-out from specified context" + "@value": "An authority with the power to create or enforce laws, or determine their compliance." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#entities-authority-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cannot Opt-out from Process" + "@value": "Authority" } ] }, { - "@id": "https://w3id.org/dpv#hasLegalMeasure", + "@id": "https://w3id.org/dpv#entities-organisation-classes", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#RuleViolated", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RuleFulfilmentStatus" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#LegalMeasure" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -56279,11 +57155,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -56292,43 +57163,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#RuleFulfilmentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Legal measure" + "@value": "Status indicating a rule has been violated, breached, broken, or infracted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TOM-properties" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal measure" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#LegalMeasure" + "@value": "Rule Violated" } ] }, { - "@id": "https://w3id.org/dpv#G2BContract", + "@id": "https://w3id.org/dpv#DataControllerDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" + "https://w3id.org/dpv#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2023-10-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -56344,47 +57210,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract between a government and a business" + "@value": "Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@id": "https://w3id.org/dpv#processing-context-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Government-to-Business Contract" + "@value": "Data Controller as Data Source" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalDataProcess", + "@id": "https://w3id.org/dpv#hasContractFulfilmentStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#PersonalDataProcess" + "@id": "https://w3id.org/dpv#Contract" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#ContractFulfilmentStatus" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-11" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -56392,60 +57258,76 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with a Personal Data Process" + "@value": "Indicates the fulfilment status of contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-properties" + "@id": "https://w3id.org/dpv#contract-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data process" + "@value": "has contract fulfilment status" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Contract" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#PersonalDataProcess" + "@id": "https://w3id.org/dpv#ContractFulfilmentStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasServiceConsumer", + "@id": "https://w3id.org/dpv#CollectedPersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#Service" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#ServiceConsumer" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-10" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-20" + "@id": "https://w3id.org/dpv/examples#E0046" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -56453,9 +57335,12 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#CollectedData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -56466,54 +57351,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#CollectedData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity that consumes or receives the associated service" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-legalrole-properties" + "@id": "https://w3id.org/dpv#personal-data-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has service consumer" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Service" + "@value": "Collected Personal Data" } ], - "https://schema.org/rangeIncludes": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#ServiceConsumer" + "@language": "en", + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ] }, { - "@id": "https://w3id.org/dpv#legal-measures-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ContractOfferReceived", + "@id": "https://w3id.org/dpv#PersonalisedBenefits", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ContractStatus" + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -56529,43 +57412,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ContractStatus" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the contract offer has been received" + "@value": "Purposes associated with creating and providing personalised benefits for a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Offer Received" + "@value": "Personalised Benefits" } ] }, { - "@id": "https://w3id.org/dpv#CredentialManagement", + "@id": "https://w3id.org/dpv#Student", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -56581,36 +57464,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credential Management" + "@value": "Student" } ] }, { - "@id": "https://w3id.org/dpv#PersonalData", + "@id": "https://w3id.org/dpv#ServicePersonalisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ @@ -56619,32 +57503,11 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N1c4abb8f690c4a9693b3f9009a34eb7b" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0044" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -56653,71 +57516,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "Purposes associated with providing personalisation within services or product or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "Service Personalisation" } ] }, { - "@id": "_:N1c4abb8f690c4a9693b3f9009a34eb7b", + "@id": "https://w3id.org/dpv#hasConsequence", "@type": [ - "https://schema.org/WebPage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://schema.org/name": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "GDPR Art.4-1g" + "@id": "https://w3id.org/dpv#Consequence" } ], - "https://schema.org/url": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" } - ] - }, - { - "@id": "https://w3id.org/dpv#MisusePreventionAndDetection", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-09" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "DGA 22.1(a)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0068" + }, + { + "@id": "https://w3id.org/dpv/examples#E0071" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -56731,38 +57587,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EnforceSecurity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Prevention and Detection of Misuse or Abuse of services" + "@value": "Indicates consequence(s) possible or arising from specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Misuse, Prevention and Detection" + "@value": "has consequence" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectScale", + "@id": "https://w3id.org/dpv#Monitor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ @@ -56771,21 +57634,11 @@ "@value": "2022-06-15" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0049" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -56794,29 +57647,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "Monitor" } ] }, { - "@id": "https://w3id.org/dpv#DPIA", + "@id": "https://w3id.org/dpv#SecurityRoleProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -56824,30 +57677,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "GDPR Art. 35" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0056" + "@id": "_:N0bf3eda0f5ca48018661a626c23efde8" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -56863,49 +57704,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightsImpactAssessment" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms" + "@value": "Procedures related to security roles" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Security Role Procedures" } + ] + }, + { + "@id": "_:N0bf3eda0f5ca48018661a626c23efde8", + "@type": [ + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/name": [ { - "@language": "en", - "@value": "Specific requirements and procedures for DPIA are defined in GDPR Art.35" + "@value": "ENISA 5G Cybersecurity Standards" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nf95089400f5d45bdae6f5d0212b74cab" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -56913,6 +57774,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -56921,96 +57787,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with personalisation of interfaces presented to the user" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User Interface Personalisation" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Examples of user-interface personalisation include changing the language to match the locale" + "@value": "Academic or Scientific Organisation" } ] }, { - "@id": "https://w3id.org/dpv#ServiceLevelAgreement", + "@id": "_:Nf95089400f5d45bdae6f5d0212b74cab", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Contract" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer" - } + "https://schema.org/WebPage" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://schema.org/name": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@value": "ADMS controlled vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://schema.org/url": [ { - "@language": "en", - "@value": "Service Legvel Agreement (SLA)" + "@value": "http://purl.org/adms" } ] }, { - "@id": "https://w3id.org/dpv#Filter", + "@id": "https://w3id.org/dpv#DistributedSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "_:Nd0001008ac1548aebfb6af0946249492" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -57026,33 +57860,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Filter" + "@value": "Distributed System Security" } ] }, { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", + "@id": "_:Nd0001008ac1548aebfb6af0946249492", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ENISA Reference Incident Classification Taxonomy 2018" + } + ], + "https://schema.org/url": [ + { + "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ] + }, + { + "@id": "https://w3id.org/dpv#entities-legalrole-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#DataInteroperabilityManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataSubjectScale" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -57062,7 +57918,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -57078,42 +57934,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#DataGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "Measures associated with management of data interoperability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Of Data Subjects" + "@value": "Data Interoperability Management" } ] }, { - "@id": "https://w3id.org/dpv#hasOutcome", + "@id": "https://w3id.org/dpv#Format", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2024-04-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 12.d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -57127,30 +57990,35 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Structure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "to arrange or structure data in a specific form" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#context-properties" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "Format" } ] }, { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -57165,7 +58033,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Ndad494472625493186b0e7c067fcda24" + "@id": "_:N2a3ea90bcc7744cda58f687a7cfcfa7a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -57181,64 +58049,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "Pseudonymisation achieved through a deterministic function" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "Deterministic Pseudonymisation" } ] }, { - "@id": "_:Ndad494472625493186b0e7c067fcda24", + "@id": "_:N2a3ea90bcc7744cda58f687a7cfcfa7a", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationGovernance", + "@id": "https://w3id.org/dpv#DifferentialPrivacy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/source": [ { - "@id": "_:Na07dc54d99af4c00bd8cb89d2d75ac47" + "@id": "_:N0a23f1583c9349c29f2ebbf64a21ef82" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -57254,65 +58122,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting activities and functions for governance of an organisation" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Differential Privacy" } ] }, { - "@id": "_:Na07dc54d99af4c00bd8cb89d2d75ac47", + "@id": "_:N0a23f1583c9349c29f2ebbf64a21ef82", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "Belgian DPA ROPA Template" + "@value": "ENISA Data Protection Engineering" } ], "https://schema.org/url": [ { - "@value": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalAuthentication", + "@id": "https://w3id.org/dpv#DataBackupProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#PhysicalMeasure" + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@language": "en", - "@value": "NIST SP 800-15" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -57328,43 +58190,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PhysicalMeasure" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Physical implementation of authentication e.g. by matching the person to their ID card" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#physical-measures-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Authentication" + "@value": "Data Backup Protocols" } ] }, { - "@id": "https://w3id.org/dpv#ChallengingProcess", + "@id": "https://w3id.org/dpv#IdentityAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#EntityPermissiveInvolvement" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -57380,48 +58242,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EntityPermissiveInvolvement" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Involvement where entity can challenge the process of specified context" + "@value": "Purposes associated with performing authentication based on identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Challenging Process" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation" + "@value": "Identity Authentication" } ] }, { - "@id": "https://w3id.org/dpv#NonPersonalDataProcess", + "@id": "https://w3id.org/dpv#DesignStandard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-09" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -57429,11 +58286,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Process" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -57442,44 +58294,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Process" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An action, activity, or method involving non-personal data, and asserting that no personal data is involved" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#process-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data Process" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved." + "@value": "Design Standard" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestCompleted", + "@id": "https://w3id.org/dpv#ProvideOfficialStatistics", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#VitalInterestStatus" + "https://w3id.org/dpv#Purpose" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves, Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2024-02-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@language": "en", + "@value": "DGA 2.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -57495,50 +58352,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterestStatus" + "@id": "https://w3id.org/dpv#PublicBenefit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the vital interest activity has been completed" + "@value": "Purposes associated with facilitating the development, production and dissemination of reliable official statistics" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-status-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest Completed" + "@value": "Provide Official Statistics" } ] }, { - "@id": "https://w3id.org/dpv#AuditStatus", + "@id": "https://w3id.org/dpv#Consultation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0056" - }, - { - "@id": "https://w3id.org/dpv/examples#E0057" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -57546,11 +58396,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -57559,47 +58404,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Status" + "@value": "Consultation" } ] }, { - "@id": "https://w3id.org/dpv#StorageLocation", + "@id": "https://w3id.org/dpv#ComplianceStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0048" + "@id": "https://w3id.org/dpv/examples#E0055" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -57609,10 +58454,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#ProcessingLocation" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -57623,53 +58465,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#ProcessingLocation" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-context-classes" + "@id": "https://w3id.org/dpv#status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Location" + "@value": "Compliance Status" } ] }, { - "@id": "https://w3id.org/dpv#legal-basis-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#entities-datasubject-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#ContractRenewed", + "@id": "https://w3id.org/dpv#Consumer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#ContractStatus" + "https://w3id.org/dpv#DataSubject" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -57685,33 +58517,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ContractStatus" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status indicating the contract has been renewed" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-status-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Renewed" + "@value": "Consumer" } ] }, { - "@id": "https://w3id.org/dpv#HugeDataVolume", + "@id": "https://w3id.org/dpv#VitalInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#DataVolume" + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { @@ -57721,7 +58553,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-04-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -57737,74 +58569,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Activities are necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-scale-classes" + "@id": "https://w3id.org/dpv#legal-basis-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Data Volume" - } - ] - }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Vital Interest" } ] }, { - "@id": "https://w3id.org/dpv#Acquire", + "@id": "https://w3id.org/dpv#RiskAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#OrganisationalMeasure" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/contributor": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N4b3b9470106349929c41d78cb660da76" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -57820,68 +58621,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "Assessment involving identification, analysis, and evaluation of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#risk-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquire" - } - ] - }, - { - "@id": "_:N4b3b9470106349929c41d78cb660da76", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "GDPR Art.4-2" - } - ], - "https://schema.org/url": [ - { - "@value": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Risk Assessment" } ] }, { - "@id": "https://w3id.org/dpv#ParentLegalEntity", + "@id": "https://w3id.org/dpv#NetworkProxyRouting", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#TechnicalMeasure" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "_:Nc4fa2264924241a8ac755c4c71d85561" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -57892,53 +58678,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal entity that has one or more subsidiary entities operating under it" + "@value": "Use of network routing using proxy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#technical-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent Legal Entity" + "@value": "Network Proxy Routing" } ] }, { - "@id": "https://w3id.org/dpv#CollectedPersonalData", + "@id": "_:Nc4fa2264924241a8ac755c4c71d85561", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://schema.org/WebPage" ], - "http://purl.org/dc/terms/contributor": [ + "https://schema.org/name": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "ENISA Data Protection Engineering" } ], - "http://purl.org/dc/terms/created": [ + "https://schema.org/url": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "https://www.enisa.europa.eu/publications/data-protection-engineering" } + ] + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityExercisePending", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OfficialAuthorityExerciseStatus" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-10" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0046" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -57946,14 +58733,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#CollectedData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -57962,51 +58741,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#CollectedData" + "@id": "https://w3id.org/dpv#OfficialAuthorityExerciseStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "Status where the official authority has not been exercised" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#legal-basis-status-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@value": "Official Authority Exercise Pending" } ] }, { - "@id": "https://w3id.org/dpv#RequestStatus", + "@id": "https://w3id.org/dpv#Observe", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Processing" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-30" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -58014,11 +58785,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -58027,38 +58793,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with requests" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#status-classes" + "@id": "https://w3id.org/dpv#processing-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Request Status" + "@value": "Observe" } ] }, { - "@id": "https://w3id.org/dpv#TOM-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityExerciseStatus", + "@id": "https://w3id.org/dpv#G2BContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { @@ -58071,11 +58832,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -58084,111 +58840,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with use of Official Authority as a legal basis" + "@value": "A contract between a government and a business" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-status-classes" + "@id": "https://w3id.org/dpv#contract-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority Exercise Status" + "@value": "Government-to-Business Contract" } ] }, { - "@id": "https://w3id.org/dpv#Consequence", + "@id": "https://w3id.org/dpv#PublicLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-16" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0027" - }, - { - "@id": "https://w3id.org/dpv/examples#E0068" - }, - { - "@id": "https://w3id.org/dpv/examples#E0071" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#RiskConcept" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RiskConcept" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#risk-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Consequence" + "@value": "Georg P. Krog" } - ] - }, - { - "@id": "https://w3id.org/dpv#C2CContract", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -58204,43 +58892,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A contract between two consumers" + "@value": "Location that is or can be accessed by the public" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#contract-types-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer-to-Consumer Contract" + "@value": "Public Location" } ] }, { - "@id": "https://w3id.org/dpv#StatisticallyConfidentialData", + "@id": "https://w3id.org/dpv#IndustryConsortium", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-02-14" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DGA 2(20)" + "@id": "_:N9b2b765a90ee46059ff2bff9cffdc904" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -58250,7 +58948,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#ConfidentialData" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -58261,29 +58959,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConfidentialData" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data protected through Statistical Confidentiality regulations and agreements" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#personal-data-classes" + "@id": "https://w3id.org/dpv#entities-organisation-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Statistically Confidential Data" + "@value": "Industry Consortium" } ] }, { - "@id": "https://w3id.org/dpv#WithdrawConsent", + "@id": "_:N9b2b765a90ee46059ff2bff9cffdc904", + "@type": [ + "https://schema.org/WebPage" + ], + "https://schema.org/name": [ + { + "@value": "ADMS controlled vocabulary" + } + ], + "https://schema.org/url": [ + { + "@value": "http://purl.org/adms" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractAmendmentClause", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -58291,7 +59005,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-11" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -58299,73 +59013,102 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#ConsentControl" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#WithdrawingFromProcess" + "@language": "en", + "@value": "A provision describing how changes or modifications to the contract can be made and the process for implementing them" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#contract-clause-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "Contract Amendment Clause" } + ] + }, + { + "@id": "https://w3id.org/dpv#hasAddress", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@id": "https://w3id.org/dpv#ConsentControl" - }, + "@id": "https://w3id.org/dpv#Entity" + } + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#WithdrawingFromProcess" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Control for withdrawing consent" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-controls-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Withdraw Consent" + "@value": "has address" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv#ActiveRight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Right" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N12239119d7684f95b111a6eb8c47b953" + "@value": "2022-10-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -58381,64 +59124,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#rights-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Security Procedures" - } - ] - }, - { - "@id": "_:N12239119d7684f95b111a6eb8c47b953", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA 5G Cybersecurity Standards" + "@value": "Active Right" } ], - "https://schema.org/url": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@language": "en", + "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." } ] }, { - "@id": "https://w3id.org/dpv#SecretSharingSchemes", + "@id": "https://w3id.org/dpv#DataHandlingClause", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#LegalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:Nd14276aaf9994c0290f34636fd49ed15" + "@value": "2024-08-27" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -58454,64 +59177,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#ContractualTerms" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "Conctractual clauses governing handling of data within or by an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#legal-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "Data Handling Clause" } ] }, { - "@id": "_:Nd14276aaf9994c0290f34636fd49ed15", + "@id": "https://w3id.org/dpv#hasName", "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://schema.org/url": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://w3id.org/dpv#Entity" } - ] - }, - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0018" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -58525,51 +59231,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ExpressedConsent" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#consent-types-classes" + "@id": "https://w3id.org/dpv#entities-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" + "@value": "has name" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://schema.org/domainIncludes": [ { - "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv#ServiceProvider", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -58577,6 +59276,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -58585,33 +59289,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research and development for new methods, products, or services" + "@value": "The entity that provides a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#purposes-classes" + "@id": "https://w3id.org/dpv#entities-legalrole-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Service Provider" } ] }, { - "@id": "https://w3id.org/dpv#AuthorisationProtocols", + "@id": "https://w3id.org/dpv#ObligationFulfilled", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#RuleFulfilmentStatus" ], "http://purl.org/dc/terms/contributor": [ { @@ -58621,12 +59325,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "_:N681764f9fb894f28b16d6ea64b90ff65" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -58642,63 +59341,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#RuleFulfilmentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "Status indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" - } - ] - }, - { - "@id": "_:N681764f9fb894f28b16d6ea64b90ff65", - "@type": [ - "https://schema.org/WebPage" - ], - "https://schema.org/name": [ - { - "@value": "ENISA Reference Incident Classification Taxonomy 2018" - } - ], - "https://schema.org/url": [ - { - "@value": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Obligation Fulfilled" } ] }, { - "@id": "https://w3id.org/dpv#Likelihood", + "@id": "https://w3id.org/dpv#Applicant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataSubject" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0068" + "@value": "2022-04-06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -58712,46 +59391,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#entities-datasubject-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Likelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + "@value": "Applicant" } ] }, { - "@id": "https://w3id.org/dpv#DataStoragePolicy", + "@id": "https://w3id.org/dpv#WithinDevice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#OrganisationalMeasure" + "https://w3id.org/dpv#Location" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-04-14" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -58767,50 +59451,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingPolicy" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding storage of data, including the manner, duration, location, and conditions for storage" + "@value": "Location is local and entirely within a device, such as a smartphone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#organisational-measures-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Storage Policy" + "@value": "Within Device" } ] }, { - "@id": "https://w3id.org/dpv#hasNoticeLayer", + "@id": "https://w3id.org/dpv#hasSensitivityLevel", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Notice" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#NoticeLayer" + "@id": "https://w3id.org/dpv#SensitivityLevel" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#NoticeLayer" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-17" + "@value": "2023-08-24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -58827,66 +59508,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use of a notice layer within a notice or to associate a layer with another layer" + "@value": "Indicates the associated level of sensitivity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#notice-properties" + "@id": "https://w3id.org/dpv#risk-properties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice layer" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Notice" - }, - { - "@id": "https://w3id.org/dpv#NoticeLayer" + "@value": "has sensitivity level" } ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#NoticeLayer" + "@id": "https://w3id.org/dpv#SensitivityLevel" } ] }, { - "@id": "https://w3id.org/dpv#Impact", + "@id": "https://w3id.org/dpv#ImpliedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#LegalBasis" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves" + "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-16" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0027" - }, - { - "@id": "https://w3id.org/dpv/examples#E0068" - }, - { - "@id": "https://w3id.org/dpv/examples#E0069" + "@value": "2022-06-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -58894,11 +59551,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -58907,44 +59559,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#risk-classes" + "@id": "https://w3id.org/dpv#consent-types-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact" + "@value": "Implied Consent" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOngoing", + "@id": "https://w3id.org/dpv#EconomicUnion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#VitalInterestStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-08-27" + "@value": "2022-01-19" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -58952,6 +59608,11 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -58960,32 +59621,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterestStatus" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status where the vital interest activity is ongoing" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#legal-basis-status-classes" + "@id": "https://w3id.org/dpv#jurisdiction-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest Ongoing" + "@value": "Economic Union" } ] }, { - "@id": "https://w3id.org/dpv#LegalEntity", + "@id": "https://w3id.org/dpv#DataQualityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -58995,7 +59657,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2024-04-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -59003,11 +59665,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -59016,33 +59673,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#DataQualityManagement" + }, + { + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "Measures associated with assessment of data quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#entities-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Entity" + "@value": "Data Quality Assessment" } ] }, { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation", + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#TechnicalMeasure" + "https://w3id.org/dpv#OrganisationalMeasure" ], "http://purl.org/dc/terms/contributor": [ { @@ -59055,15 +59715,9 @@ "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "_:N53ceb88fc8454fd793fdaf8cb112cf50" + "@id": "_:N39d9b7a07c8242ad974bd9dd3ed7e8e3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -59079,59 +59733,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Training intended to increase knowledge regarding security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#technical-measures-classes" + "@id": "https://w3id.org/dpv#organisational-measures-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" + "@value": "Security Knowledge Training" } ] }, { - "@id": "_:N53ceb88fc8454fd793fdaf8cb112cf50", + "@id": "_:N39d9b7a07c8242ad974bd9dd3ed7e8e3", "@type": [ "https://schema.org/WebPage" ], "https://schema.org/name": [ { - "@value": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases" + "@value": "ENISA 5G Cybersecurity Standards" } ], "https://schema.org/url": [ { - "@value": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ] }, { - "@id": "https://w3id.org/dpv#Monitor", + "@id": "https://w3id.org/dpv#AcademicResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Processing" + "https://w3id.org/dpv#Purpose" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog" + "@value": "Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -59147,29 +59801,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#processing-classes" + "@id": "https://w3id.org/dpv#purposes-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor" + "@value": "Academic Research" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" } ] }, { - "@id": "https://w3id.org/dpv#RecordsOfActivities", + "@id": "https://w3id.org/dpv#StaffTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -59177,19 +59836,18 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan" + "@value": "Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2024-05-05" + "@id": "https://w3id.org/dpv/examples#E0021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -59211,7 +59869,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of activities within some context such as maintenance tasks or governance functions" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -59222,13 +59880,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Activities" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Records can be any information associated with the activity e.g. logs, summaries." + "@value": "Staff Training" } ] } diff --git a/2.1-dev/dpv/dpv.n3 b/2.1-dev/dpv/dpv.n3 index 49ef97146..4d8013bcd 100644 --- a/2.1-dev/dpv/dpv.n3 +++ b/2.1-dev/dpv/dpv.n3 @@ -1256,11 +1256,11 @@ dpv:Combine a rdfs:Class, dpv:Processing ; dct:created "2019-05-07"^^xsd:date ; dct:source [ a schema:WebPage ; - schema:name "SPECIAL Project" ; - schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ], - [ a schema:WebPage ; schema:name "GDPR Art.4-2" ; - schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ] ; + schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ], + [ a schema:WebPage ; + schema:name "SPECIAL Project" ; + schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Transform ; @@ -1828,11 +1828,11 @@ dpv:Consult a rdfs:Class, dpv:Processing ; dct:created "2019-05-07"^^xsd:date ; dct:source [ a schema:WebPage ; - schema:name "GDPR Art.4-2" ; - schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ], - [ a schema:WebPage ; schema:name "SPECIAL Project" ; - schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ] ; + schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ], + [ a schema:WebPage ; + schema:name "GDPR Art.4-2" ; + schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Use ; @@ -6750,6 +6750,42 @@ dpv:Obligation a rdfs:Class, skos:inScheme dpv:rules-classes ; skos:prefLabel "Obligation"@en . +dpv:ObligationFulfilled a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Obligation Fulfilled"@en . + +dpv:ObligationUnfulfilled a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Obligation Unfulfilled"@en . + +dpv:ObligationViolated a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Obligation Violated"@en . + dpv:Observe a rdfs:Class, skos:Concept, dpv:Processing ; @@ -7273,6 +7309,30 @@ dpv:PermissionManagement a rdfs:Class, skos:prefLabel "Permission Management"@en ; skos:scopeNote "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement"@en . +dpv:PermissionNotUtilised a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Permission Not Utilised"@en . + +dpv:PermissionUtilised a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Permission Utilised"@en . + dpv:PersonalData a rdfs:Class, skos:Concept ; dct:contributor "Harshvardhan J. Pandit" ; @@ -7837,6 +7897,30 @@ dpv:Prohibition a rdfs:Class, skos:inScheme dpv:rules-classes ; skos:prefLabel "Prohibition"@en . +dpv:ProhibitionFulfilled a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Prohibition Fulfilled"@en . + +dpv:ProhibitionViolated a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Prohibition Violated"@en . + dpv:ProtectionOfIPR a rdfs:Class, skos:Concept, dpv:Purpose ; @@ -8298,11 +8382,11 @@ dpv:Recipient a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; dct:modified "2024-05-21"^^xsd:date ; dct:source [ a schema:WebPage ; - schema:name "GDPR Art.4-9g" ; - schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" ], - [ a schema:WebPage ; schema:name "SPECIAL Project" ; - schema:url "https://specialprivacy.ercim.eu/" ] ; + schema:url "https://specialprivacy.ercim.eu/" ], + [ a schema:WebPage ; + schema:name "GDPR Art.4-9g" ; + schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" ] ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; sw:term_status "accepted"@en ; @@ -9011,6 +9095,54 @@ dpv:Rule a rdfs:Class, skos:inScheme dpv:rules-classes ; skos:prefLabel "Rule"@en . +dpv:RuleFulfilled a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a rule has been fulfilled, completed, or satisfied"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Rule Fulfilled"@en . + +dpv:RuleFulfilmentStatus a rdfs:Class, + skos:Concept ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Rule Fulfilment Status"@en . + +dpv:RuleUnfulfilled a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a rule has not been fulfilled nor violated"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Rule Unfulfilled"@en . + +dpv:RuleViolated a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a rule has been violated, breached, broken, or infracted"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Rule Violated"@en . + dpv:Safeguard a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; @@ -11400,6 +11532,22 @@ dpv:hasFrequency a rdf:Property, skos:prefLabel "has frequency"@en ; schema:rangeIncludes dpv:Frequency . +dpv:hasFulfillmentsStatus a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Context ; + dcam:rangeIncludes dpv:Rule ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasStatus ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasStatus ; + skos:definition "Specifying the fulfillment status associated with a rule"@en ; + skos:inScheme dpv:rules-properties ; + skos:prefLabel "has fulfillment status"@en ; + schema:domainIncludes dpv:Context ; + schema:rangeIncludes dpv:Rule . + dpv:hasGeographicCoverage a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:GeographicCoverage ; @@ -12755,10 +12903,6 @@ dpv:legal-basis-properties a skos:ConceptScheme . dpv:processing-scale-properties a skos:ConceptScheme . -dpv:rules-classes a skos:ConceptScheme . - -dpv:rules-properties a skos:ConceptScheme . - dpv:TOM-classes a skos:ConceptScheme . dpv:consent-controls-classes a skos:ConceptScheme . @@ -12773,6 +12917,8 @@ dpv:process-classes a skos:ConceptScheme . dpv:process-properties a skos:ConceptScheme . +dpv:rules-properties a skos:ConceptScheme . + dpv:contract-control-classes a skos:ConceptScheme . dpv:hasRule a rdf:Property, @@ -12880,6 +13026,8 @@ dpv:rights-properties a skos:ConceptScheme . dpv:risk-properties a skos:ConceptScheme . +dpv:rules-classes a skos:ConceptScheme . + dpv:context-properties a skos:ConceptScheme . dpv:contract-status-classes a skos:ConceptScheme . diff --git a/2.1-dev/dpv/dpv.rdf b/2.1-dev/dpv/dpv.rdf index 4a1040b09..9499771dd 100644 --- a/2.1-dev/dpv/dpv.rdf +++ b/2.1-dev/dpv/dpv.rdf @@ -13,115 +13,99 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - + - has organisational measure - Indicates use or applicability of Organisational measure - - - - - 2022-02-09 + + + Secure Multi-Party Computation + Use of cryptographic methods for entities to jointly compute functions without revealing inputs + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Geographic Coverage - Indicate of scale in terms of geographic coverage - - - 2022-06-15 + + Prohibition Fulfilled + Status indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out + + 2024-09-10 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - + Harshvardhan J. Pandit - + - + + - - - Data Altruism - Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change - - Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination. - DGA 2.16 - 2024-02-14 + has necessity + Indicates the necessity for specified context or criteria + + + 2024-04-13 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit + - + - + + - - - Data Quality Management - Measures associated with management of data quality - - 2024-04-14 + has impact + Indicates impact(s) possible or arising as consequences from specified concept + + + + + 2022-05-18 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + + - + - + - - Sub-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor - - 2022-01-26 - 2024-08-27 - modified - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Consumer-to-Consumer Contract + A contract between two consumers + + 2024-08-27 + accepted - - - - - Activity Halted - State of an activity that was occuring in the past, and has been halted or paused or stopped - - 2022-05-18 - accepted - Harshvardhan J. Pandit - - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + - Sensitive Personal Data - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - - - - - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. - 2022-01-19 + + Contract UnderNegotiation + Status indicating the contract is under negotiation + + 2024-08-27 accepted - Harshvardhan J. Pandit - - - + - + - Immigrant - Data subjects that are immigrants (for a jurisdiction) + Participant + Data subjects that participate in some context such as volunteers in a function 2022-04-06 accepted @@ -129,1467 +113,1207 @@ - - - - has contract status - Indicates the status of the contract - - - - - - - 2024-08-27 - accepted - - - - + - - Audit Rejected - State of not being approved or being rejected through the audit - - 2022-05-18 + + Large Scale Of Data Subjects + Scale of data subjects considered large within the context + + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Enter Into Contract - Processing necessary to enter into contract + Employment Contract + A contract regarding employment between an employer and an employee - 2021-04-07 + 2024-08-27 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - - + - is implemented using technology - Indicates implementation details such as technologies or processes - - - The term 'technology' is inclusive of technologies, processes, and methods. - 2022-01-26 - 2022-06-15 + + Contractual Clause Unfulfilled + Status is indicating the contractual clause is not fuflfilled where this is not considered a breach + 2024-08-27 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + - - + - has data subject - Indicates association with Data Subject - - - - - 2019-04-04 - 2020-11-04 + + Sensitive Non Personal Data + Non-personal data deemed sensitive + + + DGA 30(a) + 2024-02-14 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + - + - - Data Subject as Data Source - Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities - - 2023-10-12 + + User + Data subjects that use service(s) + + 2022-04-06 accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - - + - has process - Indicates association with a Process - - - 2023-12-10 + + + Query + to query or make enquiries over data + + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - - Optimisation for Consumer - Purposes associated with optimisation of activities and services for consumer or user - - - The term optimisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. - 2019-04-05 + + Permission Utilised + Status indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out + + 2024-09-10 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - - - - has physical measure - Indicates use or applicability of Physical measure - - - - - 2023-12-10 - accepted - - - - + - - Not Available - Concept indicating the information or context is applicable but information is not yet available - - This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this. - 2023-08-24 + + Penetration Testing Methods + Use of penetration testing to identify weaknesses and vulnerabilities through simulations + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Huge Data Volume - Data volume that is considered huge or more than large within the context - - 2022-06-15 + + Identity Management Method + Management of identity and identity-based processes + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - + - Third Party Security Procedures - Procedures related to security associated with Third Parties - - - 2022-08-17 + Digital Literacy + Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications + + 2024-05-17 accepted Harshvardhan J. Pandit - + - - Evaluation of Individuals - Processing that involves evaluation of individuals - - - 2022-10-22 - 2022-11-30 + Notice Icon + An icon within a notice associated with specific information or elements + + 2024-08-17 accepted - Harshvardhan J. Pandit - + - + - Contract Preamble - An introductory section outlining the background, context, and purpose of the contract - 2024-08-27 + + Data Interoperability Management + Measures associated with management of data interoperability + + 2024-04-14 accepted + Harshvardhan J. Pandit - + - + - - Location Locality - Locality refers to whether the specified location is local within some context, e.g. for the user - - 2022-06-15 - 2022-10-04 + + Permission + A rule describing a permission to perform an activity + + 2022-10-19 accepted - Harshvardhan J. Pandit - + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + - + - + + + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + - Security Role Procedures - Procedures related to security roles - - - 2022-08-17 + Seal + A seal or a mark indicating proof of certification to some certification or standard + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + + + + + Customer Solvency Monitoring + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence + + + 2021-09-08 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + + + - has organisational unit - Indicates the specified entity is a unit of the organisation - - - - + has subsidiary + Indicates this entity has the specified entity as its subsidiary + + + + - 2024-06-10 + 2024-04-14 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog + - + + - - - Correcting Process Output - Involvement where entity can correct the output of specified context - - Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process - 2024-05-11 + has duration + Indicates information about duration + + + + 2019-04-05 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + - + - + - - Third Party as Data Source - Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject - - 2023-10-12 + + Intellectual Property Rights Management + Management of Intellectual Property Rights with a view to identify and safeguard and enforce them + + DGA 3.1.c + 2024-04-14 accepted + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + - + - Supranational Authority - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU - - - - 2022-02-02 + + Unexpected + Status indicating the specified context was unexpected i.e. not expected + + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - Customer - Data subjects that purchase goods or services - - note: for B2B relations where customers are organisations, this concept only applies for data subjects - 2022-04-06 + + Legitimate Interest of Controller + Legitimate Interests of a Data Controller in conducting specified activities + + 2021-05-19 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + - + - + - - Large Scale Processing - Processing that takes place at large scales (as specified by some criteria) - - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - - 2020-11-04 - 2022-09-07 + + Disaster Recovery Procedures + Procedures related to management of disasters and recovery + + + 2022-08-17 accepted - Harshvardhan J. Pandit, Piero Bonatti + Harshvardhan J. Pandit - + - + - - Optimise User Interface - Purposes associated with optimisation of interfaces presented to the user - - 2019-04-05 + + Reversing Process Input + Involvement where entity can reverse input of specified context + + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + 2024-05-11 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + + has authority + Indicates applicability of authority for a jurisdiction + + + 2022-01-19 + accepted + Harshvardhan J. Pandit, Georg P. Krog + + - + - - End-to-End Encryption (E2EE) - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - - - 2022-08-17 + Purpose + Purpose or (broader) Goal associated with data or technology + + The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR + + 2019-04-05 + 2024-04-14 accepted - Harshvardhan J. Pandit + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani + + + + + + + + - + - + - Review Procedure - A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings - - 2022-10-22 + Right Exercise Record + Record of a Right being exercised + + This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity + 2022-11-02 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + - + - + - Entity Informed Status - Status indicating whether an entity is informed or uninformed about specified context - - - 2024-05-10 + + Statistical Confidentiality Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework + + 2022-02-09 + 2024-08-27 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - Provide Product Recommendations - Purposes associated with creating and providing product recommendations e.g. suggest similar products - - - 2019-04-05 - 2022-10-14 + + File System Security + Security implemented over a file system + + + 2022-08-17 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + - - Data Subject Uninformed - Status indicating DataSubject is uninformed i.e. has not been informed about the specified context - - 2024-05-10 + + Legal ObligationOngoing + Status where the legal obligation is being fulfilled + + 2024-08-27 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + + - - Contract Control - The control or activity associated with accepting, refusing, and other actions associated with a contract - - - 2024-08-27 + supports Compliance With + Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint + + + 2024-04-14 accepted + Julian Flake, Georg P. Krog, Harshvardhan J. Pandit - + - + - - Data published by Data Subject - Data is published by the data subject - - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - 2022-08-24 - 2023-12-10 + + Adult + A natural person that is not a child i.e. has attained some legally specified age of adulthood + + 2022-03-30 accepted - Julian Flake + Georg P. Krog - + - + - Entity Non-Permissive Involvement - Involvement of an entity in specific context where it is not permitted or able to do something - - - 2024-05-11 + + Asymmetric Cryptography + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + + + 2022-08-17 accepted - Harshvardhan J. Pandit, Delaram Golpayegani + Harshvardhan J. Pandit - + - + + - - - Prohibition - A rule describing a prohibition to perform an activity - + has permission + Specifying applicability or inclusion of a permission rule within specified context + + + + + + 2022-10-19 accepted Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - + - + - Governmental Organisation - An organisation managed or part of government - - - 2022-02-02 - 2020-10-05 + + Singular Scale Of Data Subjects + Scale of data subjects considered singular i.e. a specific data subject + + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - - Pseudonymise - to replace personal identifiable information by artificial identifiers - - - 2019-05-07 - 2022-10-14 + Data Exporter + An entity that 'exports' data where exporting is considered a form of data transfer + + + The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. + + 2021-09-08 accepted + David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + - + - + - is policy for - Indicates the context or application of policy - - - 2022-01-26 + has consequence on + Indicates the thing (e.g. plan, process, or entity) affected by a consequence + + + 2022-11-24 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - + - Data Volume - Volume or Scale of Data - - - 2022-06-15 + + Service Personalisation + Purposes associated with providing personalisation within services or product or activities + + + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - + - has residual risk - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - - - - - 2022-07-20 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - + + + Filter + to filter or keep data for some criteria + + 2022-06-15 + accepted + Harshvardhan J. Pandit, Georg P. Krog - + - + - Justification - A form of documentation providing reasons, explanations, or justifications - - - 2022-06-15 + + Authorisation Protocols + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + + + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - + - + + + + has active entity + indicates the entity is actively involved in specified context + + + + + 2024-05-11 + accepted + + + + - Provided Personal Data - Personal Data that has been provided by an entity such as the Data Subject - - - - - Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects - 2024-04-20 + + Permission Not Utilised + Status indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out + + 2024-09-10 accepted - Harshvardhan J. Pandit, Paul Ryan - + Harshvardhan J. Pandit - + - + - has service - Indicates associated with the specified service - - - 2024-04-20 + has passive entity + indicates the entity is passively involved in specified context + + + + + 2024-05-11 accepted - Harshvardhan J. Pandit - + - + - - Network Proxy Routing - Use of network routing using proxy - - - 2022-08-17 + Law + A law is a set of rules created by government or authorities + + 2022-01-19 accepted Harshvardhan J. Pandit - + - - + - has necessity - Indicates the necessity for specified context or criteria - - - 2024-04-13 + + + Cannot Challenge Process + Involvement where entity cannot challenge the process of specified context + + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation + 2024-05-11 accepted - Harshvardhan J. Pandit - + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + - - Document Security - Security measures enacted over documents to protect against tampering or restrict access - - - 2022-08-17 + Consequence as Side-Effect + The consequence(s) possible or arising as a side-effect of specified context + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Contract DisputeResolution Clause - A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract - 2024-08-27 + + Maintain Credit Rating Database + Purposes associated with maintaining a Credit Rating Database + + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P. Krog - - - - - SPECIAL Project - https://specialprivacy.ercim.eu/vocabs/processing + - + - Human Resource Management - Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. + Communication Management + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. - + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. 2021-09-01 accepted - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - + - - Contract Performance - Fulfilment or performance of a contract involving specified processing of data or technologies - - 2021-04-07 + + Improve Existing Products and Services + Purposes associated with improving existing products and services + + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - + - has relation with data subject - Indicates the relation between specified Entity and Data Subject - - - - - 2022-06-21 + + + Cryptographic Authentication + Use of cryptography for authentication + + + + 2022-08-17 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - - Notification Ongoing - Status indicating notification(s) are ongoing - - 2024-05-19 + Audit Status + Status associated with Auditing or Investigation + + + 2022-05-18 accepted Harshvardhan J. Pandit + + - - - - - Primer for Data Privacy Vocabulary - - - - - - ICO - What methods can we use to provide privacy information? - https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - - + - - Conditional Automation - Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary - - Human Involvement is implied here, e.g. for intervention, input, decisions - - 2023-12-10 - 2024-04-20 + + Sporadic Data Volume + Data volume that is considered sporadic or sparse within the context + + 2022-06-15 accepted - Harshvardhan J. Pandit, Delaram Golpayegani + Harshvardhan J. Pandit - + - + - - Fraud Prevention and Detection - Purposes associated with fraud detection, prevention, and mitigation - - - 2019-04-05 + + Audit Not Required + State where an audit is determined as not being required + + 2022-05-18 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + - - Consent Invalidated - The state where consent has been deemed to be invalid - - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing - - 2022-06-22 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - - - - Legal ObligationCompleted - Status where the legal obligation has been completed - - 2024-08-27 - accepted - - - - - - - - Password Authentication - Use of passwords to perform authentication - - + + Third Party Security Procedures + Procedures related to security associated with Third Parties + + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - has service provider - Indicates the entity that provides the associated service - - - - - - - 2024-04-20 - accepted - Harshvardhan J. Pandit - - - - - - - supports Compliance With - Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint - - - 2024-04-14 - accepted - Julian Flake, Georg P. Krog, Harshvardhan J. Pandit - - - - - - - - - Controller-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor - - - 2022-01-26 - 2024-08-27 - modified - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - - - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - - - - - Policy - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - - 2021-09-08 - accepted - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit - - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - - - - - - Personnel Hiring - Purposes associated with management and execution of hiring processes of personnel - - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - - + - - Vendor Selection Assessment - Purposes associated with managing selection, assessment, and evaluation related to vendors - - - 2021-09-01 + + Data Subject Right + The rights applicable or provided to a Data Subject + + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + 2020-11-18 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - - - - - - - dcat:Resource - A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data - 2022-11-02 + Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit - - - - - - Data Privacy Vocabulary (DPV) - http://purl.org/ontology/bibo/status/published - DPV - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - 2022-08-18 - 2022-08-18 - 2024-08-18 - Harshvardhan J. Pandit - Beatriz Esteves - Georg P. Krog - Paul Ryan - Delaram Golpayegani - Julian Flake - 2.1-dev - 2.1-dev - https://w3id.org/dpv - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - 10.5281/zenodo.12505841 - Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 - - - Axel Polleres - Steve Hickman - Javier Fernández - Delaram Golpayegani - Rudy Jacob - Mark Lizar - Damien Desfontaines - Rob Brennan - Paul Ryan - Maya Borges - Piero Bonatti - Julian Flake - Simon Steyskal - Elmar Kiesling - Fajar Ekaputra - Beatriz Esteves - Georg P. Krog - Rana Saniei - Harshvardhan J. Pandit - David Hickey - Arthit Suriyawongkul - Bud Bruegger - - dpv - https://w3id.org/dpv# - - - - - - - - - - - - + - - Design Standard - A set of rules or guidelines outlining criterias for design - + + Authentication Protocols + Protocols involving validation of identity i.e. authentication of a person or information + 2019-04-05 accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - Data Transfer Notice - Notice for the legal entity for the transfer of its data - - DGA 5.9 - 2024-04-14 - accepted - Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - - - - - - - - Physical Authorisation - Physical implementation of authorisation e.g. by stamping a visitor pass - - NIST SP 800-16 - 2024-04-14 - accepted - Harshvardhan J. Pandit - - + - - - - - Make Available - to transform or publish data to be used - - - 2019-05-07 - accepted - - + + + + + Examples for Data Privacy Vocabulary + + - + - - Third-Party Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party - - - 2022-02-09 + Third Party Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies + + 2023-12-10 2024-08-27 - modified - Harshvardhan J. Pandit + sunset - - - - - Citizen - Data subjects that are citizens (for a jurisdiction) - - 2022-04-06 - accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - - - + - has recipient - Indicates Recipient of Data - - - - - - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - - - - - Also used to indicate the Recipient of a Right Exercise Activity - - - - GConsent - https://w3id.org/GConsent - - - - - - Audit Conditionally Approved - State of being conditionally approved through the audit - - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - 2022-06-29 + has rule + Specifying applicability or inclusion of a rule within specified context + + + + + 2022-10-19 accepted - Paul Ryan + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - + - + + - - Automated Decision Making - Processing that involves automated decision making - - - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - - 2020-11-04 - 2022-09-07 + is authority for + Indicates area, scope, or applicability of an Authority + + + 2022-01-19 accepted - Harshvardhan J. Pandit, Piero Bonatti + Harshvardhan J. Pandit, Georg P. Krog - + - + - - Sell Products to Data Subject - Purposes associated with selling products or services to the user, consumer, or data subjects - - Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. - 2019-04-05 + + Secondary Importance + Indication of 'secondary' or 'minor' or 'auxiliary' importance + + 2022-02-11 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + - + - - Cannot Challenge Process - Involvement where entity cannot challenge the process of specified context - - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation - 2024-05-11 + + Contract Performance + Fulfilment or performance of a contract involving specified processing of data or technologies + + 2021-04-07 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - Until Event Duration - Duration that takes place until a specific event occurs e.g. Account Closure - - - 2022-06-15 - 2020-10-05 - accepted - Harshvardhan J. Pandit - - - - - - - has jurisdiction - Indicates applicability of specified jurisdiction - - - 2022-01-19 + + Parent(s) of Data Subject + Parent(s) of data subjects such as children + + 2022-08-03 accepted - Harshvardhan J. Pandit + Georg P. Krog - + - + - Consultation with Authority - Consultation with an authority or authoritative entity - - 2020-11-04 + Support Entity Decision Making + Supporting entities, including individuals, in making decisions + + DGA 2.15 + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Beatriz Esteves, Harshvardhan J. Pandit - + - Scientific Research - Purposes associated with scientific research - - DGA 2.16 - 2024-02-14 + Dispute Management + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation + + + 2021-09-08 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - Contractual Clause Fulfilment State - Status of fulfilment for a contractual clause - 2024-08-27 - accepted - - - - + + - - - Distribution Agreement - A contract regarding supply of data or technologies between a distributor and a supplier - - 2024-08-27 + is before + Indicates the specified concepts is 'before' this concept in some context + 2022-03-02 accepted + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - + + + + + + + Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity - + + - - - Private Location - Location that is not or cannot be accessed by the public and is controlled as a private space - - 2022-10-22 + has data subject + Indicates association with Data Subject + + + + + 2019-04-04 + 2020-11-04 accepted - Harshvardhan J. Pandit + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + - + - - Applicant - Data subjects that are applicants in some context - - 2022-04-06 + + Vital Interest Completed + Status where the vital interest activity has been completed + + 2024-08-27 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - - Filter - to filter or keep data for some criteria - - 2022-06-15 + + Innovative Use of New Technologies + Involvement of a new (innovative) technologies + + New technologies are by definition considered innovative + + 2020-11-04 + 2023-12-10 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit, Piero Bonatti - + - + + + + - - Physical Access Control Method - Access control applied for physical access e.g. premises or equipment - - NIST SP 800-12 - 2022-06-15 + + Consent Refused + The state where consent has been refused + + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + + 2022-06-22 accepted - Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Data Processor Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies - - 2023-12-10 - 2024-08-27 - sunset - - - - - - - has request status - Indicates the status associated with a request - - - 2024-06-10 + + Multi National Scale + Geographic coverage spanning multiple nations + + 2022-06-15 accepted Harshvardhan J. Pandit - + - - + - has applicability - Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation - - - 2023-08-24 + + For-Profit Organisation + An organisation that aims to achieve profit as its primary goal + + + 2022-02-02 + 2020-10-05 accepted Harshvardhan J. Pandit - - + - + - - Cannot Reverse Process Effects - Involvement where entity cannot reverse effects of specified context - - Effects refer to consequences and impacts arising from the process or from the outputs of a process - 2024-05-11 - accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - - - - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - - - - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases - - - - - has address - Specifies address of a legal entity such as street address or pin code - - - 2020-11-04 + + Unintended + Status indicating the specified context was unintended i.e. not intended + + 2024-05-10 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - Singular Frequency - Frequency where occurrences are singular i.e. they take place only once - - 2022-06-15 - 2020-10-05 + Joint Data Controllers + A group of Data Controllers that jointly determine the purposes and means of processing + + + While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) + 2022-02-02 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit - + - + - - Recertification Policy - Policy regarding repetition or renewal of existing certification(s) - + Technical Measure + Technical measures used to safeguard and ensure good practices in connection with data and technologies + + 2019-04-05 - 2024-04-14 + 2023-12-10 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + - + - + - - Contract Offered - Status indicating the contract has been offered - - 2024-08-27 + + Align + to adjust the data to be in relation to another data + + + 2019-05-07 accepted - + - + - Public Register of Entities - A publicly available list of entities e.g. to indicate which entities perform a certain activity within a certain location or jurisdiction - 2024-06-11 + Data Source + The source or origin of data + + + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + 2020-11-04 accepted - Beatriz Esteves + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + - + + + + + + + + Data Privacy Vocabulary (DPV) + http://purl.org/ontology/bibo/status/published + DPV + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + 2022-08-18 + 2022-08-18 + 2024-08-18 + Harshvardhan J. Pandit + Beatriz Esteves + Georg P. Krog + Paul Ryan + Delaram Golpayegani + Julian Flake + 2.1-dev + 2.1-dev + https://w3id.org/dpv + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + Harshvardhan J. Pandit + Elmar Kiesling + Mark Lizar + Bud Bruegger + Javier Fernández + Delaram Golpayegani + David Hickey + Beatriz Esteves + Steve Hickman + Arthit Suriyawongkul + Georg P. Krog + Axel Polleres + Rana Saniei + Julian Flake + Rudy Jacob + Simon Steyskal + Fajar Ekaputra + Damien Desfontaines + Rob Brennan + Paul Ryan + Piero Bonatti + Maya Borges + + dpv + https://w3id.org/dpv# + + + + + + + + + + - + - Entity Permissive Involvement - Involvement of an entity in specific context where it is permitted or able to do something - - - 2024-05-11 + + Staff Training + Practices and policies regarding training of staff members + + 2019-04-05 accepted - Harshvardhan J. Pandit, Delaram Golpayegani + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - + - - Transform - to change the form or nature of data - - - 2019-05-07 + + Regional Scale + Geographic coverage spanning a specific region or regions + + 2022-06-15 accepted + Harshvardhan J. Pandit - + - + - - Data Interoperability Management - Measures associated with management of data interoperability - - 2024-04-14 + + Indeterminate Duration + Duration that is indeterminate or cannot be determined + + Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. + 2022-11-30 accepted Harshvardhan J. Pandit - + - + - Distributed System Security - Security implementations provided using or over a distributed system - - - 2022-08-17 + Access Control Method + Methods which restrict access to a place or resource + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + + - - - Organisation Governance - Purposes associated with conducting activities and functions for governance of an organisation - - - 2021-09-01 + has processing condition + Indicates information about processing condition + + + 2023-12-10 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - Third Party - A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process - - - Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities - - 2019-06-04 - 2024-05-21 + Fee Requirement + Concept indicating whether a fee is required + + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - Retrieve - to retrieve data, often in an automated manner - - + Combine + to join or merge data + + + + 2019-05-07 accepted @@ -1607,58 +1331,48 @@ - + - Temporal Duration - Duration that has a fixed temporal duration e.g. 6 months - - - 2022-06-15 - 2020-10-05 + + Notification Planned + Status indicating notification(s) are planned + + 2024-05-19 accepted Harshvardhan J. Pandit - - - - - - - Vital Interest Ongoing - Status where the vital interest activity is ongoing - - 2024-08-27 - accepted - - + - + + - - - Human Involvement for Oversight - Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs - - Oversight by itself does not indicate the ability to intervene or control the operations. - 2022-09-07 - 2023-12-10 + has consequence + Indicates consequence(s) possible or arising from specified concept + + + Removed plural suffix for consistency + 2020-11-04 + 2021-09-21 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + + - + - + - - Contract Drafted - Status indicating the contract has been drafted - - 2024-08-27 + + Code of Conduct + A set of rules or procedures outlining the norms and practices for conducting activities + + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + @@ -1668,7 +1382,7 @@ This concept was called 'Automation' in previous versions - + 2023-12-10 2024-04-20 accepted @@ -1677,921 +1391,934 @@ - + - - Export - to provide a copy of data from one system to another - - DGA 2.20 - 2024-04-14 + + Authentication using ABC + Use of Attribute Based Credentials (ABC) to perform and manage authentication + + + 2022-08-17 accepted - Beatriz Esteves + Harshvardhan J. Pandit - + - + - - Legitimate InterestInformed - Status where the Legitimate Interest was informed to the data subject or other relevant entities - + + Actively Involved + Status indicating the specified context is 'actively' involved + + An example of active involvement is a person directly using a system to enter information + 2024-05-10 + accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + + + + + + + has contract fulfilment status + Indicates the fulfilment status of contract + + + + + + 2024-08-27 accepted - + + + + + + Importance + An indication of 'importance' within a context + + + Importance can be used to express importance, desirability, relevance, or significance as a context. + 2022-02-09 + accepted + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + + - + - - Staff Training - Practices and policies regarding training of staff members - - 2019-04-05 + + Rights Fulfillment + Purposes associated with the fulfillment of rights specified in law + + Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity + 2024-02-14 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit - + - + - - Customer Solvency Monitoring - Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence - - - 2021-09-08 + Consequence + The consequence(s) possible or arising from specified context + + + 2022-01-26 + 2024-08-16 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit + + + - + - + - - Human Involvement for control - Human involvement for the purposes of exercising control over the specified operations in context - - Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. - 2022-09-04 - 2023-12-10 + + Transfer + to move data from one place to another + + + + 2019-05-07 accepted + - + - + - - Reversing Process Input - Involvement where entity can reverse input of specified context - - Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. - 2024-05-11 + + Symmetric Cryptography + Use of cryptography where the same keys are utilised for encryption and decryption of information + + + 2022-08-17 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit - + - + - has processing - Indicates association with Processing - - - - 2019-04-04 - 2020-11-04 + is applicable for + Indicates the concept or information is applicable for specified context + + + 2024-04-13 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + - + - Risk Level - The magnitude of a risk expressed as an indication to aid in its management - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - 2022-07-20 + + Improve Public Services + Purposes associated with improving the provision of public services, such as public safety, education or law enforcement + + DGA 2.16 + 2024-02-14 accepted - Harshvardhan J. Pandit - - + Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Hardware Security Protocols - Security protocols implemented at or within hardware - - - 2022-08-17 + + Contract Accepted + Status indicating the contract has been accepted by all parties + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - Representative - A representative of a legal entity - - - - 2020-11-04 + + Fraud Prevention and Detection + Purposes associated with fraud detection, prevention, and mitigation + + + 2019-04-05 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves - - + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - has justification - Indicates a justification for specified concept or context - - - 2022-06-15 + has storage condition + Indicates information about storage condition + + + + + + 2022-08-13 accepted - Harshvardhan J. Pandit - - - - - - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - Also used for specifying a justification for non-fulfilment of Right Exercise - - - - SPECIAL Project - https://specialprivacy.ercim.eu/ + - + - - Consumer-to-Consumer Contract - A contract between two consumers - - 2024-08-27 + + Audit Requested + State of an audit being requested whose outcome is not yet known + + 2022-05-18 accepted + Harshvardhan J. Pandit - + - + - Location - A location is a position, site, or area where something is located - - Location may be geographic, physical, or virtual. - 2022-01-19 + Activity Status + Status associated with activity operations and lifecycles + + + 2022-05-18 accepted - Harshvardhan J. Pandit, Georg P. Krog - + Harshvardhan J. Pandit + - + - + - is residual risk of - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk - - - - - 2022-07-20 + has fulfillment status + Specifying the fulfillment status associated with a rule + + + + + + + 2024-09-10 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - - + - has context - Indicates a purpose is restricted to the specified context(s) - - + + + Sell Insights from Data + Purposes associated with selling or sharing insights obtained from analysis of data + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something 2019-04-05 accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - National Authority - An authority tasked with overseeing legal compliance for a nation - - - - 2022-02-02 + Contract Confidentiality Clause + A provision requiring parties to keep certain information confidential and not disclose it to third parties + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - Fundamental Rights Impact Assessment (FRIA) - Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities - - The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights - AI Act Art.27 + Data Quality Assessment + Measures associated with assessment of data quality + + 2024-04-14 accepted Harshvardhan J. Pandit - + - + + - - - Move - to move data from one location to another including deleting the original copy - - - - 2019-05-07 + has algorithmic logic + Indicates the logic used in processing such as for automated decision making + + + 2020-11-04 + 2022-06-15 accepted + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + - - Legitimate Interest - Legitimate Interests of a Party as justification for specified activities - - 2021-05-19 + + Repair Impairments + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities + + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + 2022-08-24 accepted Harshvardhan J. Pandit - - + - + - Collected Personal Data - Personal Data that has been collected from another source such as the Data Subject - - - - - To indicate the source of data, use the DataSource concept with the hasDataSource relation - 2022-03-30 - 2023-12-10 + + Enforce Access Control + Purposes associated with conducting or enforcing access control as a form of security + + + Was previously "Access Control". Prefixed to distinguish from Technical Measure. + 2019-04-05 accepted - Harshvardhan J. Pandit - + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - - - - Device Notice - A notice provided using the functionality provided by a device e.g. using the popup or alert feature - - - 2024-08-17 - accepted - - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + - - Provider Standard Form Contract - A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions - - 2024-08-27 + + Share + to give data (or a portion of it) to others + + + 2019-05-07 accepted - + - + - Residual Risk - Risk remaining after treatment or mitigation - - - 2024-06-16 + + Vendor Management + Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors + + + 2021-09-01 accepted - Harshvardhan J. Pandit - + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - + - Technical Measure - Technical measures used to safeguard and ensure good practices in connection with data and technologies - - - 2019-04-05 - 2023-12-10 + + Expressed Consent + Consent that is expressed through an action intended to convey a consenting decision + + Expressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + 2022-06-21 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - + - - + - has data - Indicates associated with Data (may or may not be personal) - - - 2022-08-18 + + + Consent Requested + State where a request for consent has been made and is awaiting a decision + + An example of this state is when a notice has been presented to the individual but they have not made a decision + + 2022-06-22 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Collect - to gather data from someone - - - - - 2019-05-07 + + Enforce Security + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + + Was previous "Security". Prefixed to distinguish from TechOrg measures. + 2019-04-05 accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Single Sign On - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - - 2020-11-04 + + Right Exercise Activity + An activity representing an exercising of an active right + + There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. + 2022-11-02 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + - + - + + - - - Withdrawing from Process - Involvement where entity can withdraw a previously given assent from specified context - - 2024-05-11 + has recipient data controller + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + + + + + 2022-02-09 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - Contract Terminated - Status indicating the contract has been terminated by one or more parties before its end + Contract Offer Received + Status indicating the contract offer has been received 2024-08-27 accepted - + - - Within Virtual Environment - Location is local and entirely within a virtual environment, such as a shared network directory - - 2020-10-06 + + Activity Completed + State of an activity that has completed i.e. is fully in the past + + 2022-05-18 accepted Harshvardhan J. Pandit - + - + - - Asset Management Procedures - Procedures related to management of assets - - - 2022-08-17 + Necessity + An indication of 'necessity' within a context + + + Necessity can be used to express need, essentiality, requirement, or compulsion. + 2022-02-12 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + + - + - + - - Usage Control - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls - - - 2022-08-17 + Negotiate Contract + Control for negotiating a contract + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - Storage Condition - Conditions required or followed regarding storage of data - - - 2019-04-05 - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + + + Third-Party Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party + + + 2022-02-09 + 2024-08-27 + modified + Harshvardhan J. Pandit - + - + - Personal Data - Data directly or indirectly associated or related to an individual. - - - - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - - 2019-04-05 - 2022-01-19 + Algorithmic Logic + The algorithmic logic applied or used + + + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + 2022-01-26 + 2023-12-10 accepted Harshvardhan J. Pandit - - + - + - - Autonomous - Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight - - Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - - 2023-12-10 - 2024-04-20 + + Consent Invalidated + The state where consent has been deemed to be invalid + + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + + 2022-06-22 accepted - Harshvardhan J. Pandit, Delaram Golpayegani + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Operating System Security - Security implemented at or through operating systems - - + Password Authentication + Use of passwords to perform authentication + + 2022-08-17 accepted Harshvardhan J. Pandit - + + - - - Locality Scale - Geographic coverage spanning a specific locality - - For example, geographic scale of a city or an area within a city - 2022-06-15 + has right + Indicates use or applicability of Right + + + 2020-11-18 accepted Harshvardhan J. Pandit + + - + - + + - - Organisation - A general term reflecting a company or a business or a group acting as a unit - - - 2022-02-02 + has entity control + Indicates a control or measure provided for an entity to perform the specified action + + + + + 2024-04-14 accepted Harshvardhan J. Pandit - - - - - ADMS controlled vocabulary - http://purl.org/adms + - + - Sector - Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). - 2019-04-05 + Parent Legal Entity + A legal entity that has one or more subsidiary entities operating under it + + + 2024-04-14 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + Harshvardhan J. Pandit, Georg P. Krog - + - + + - - - Service Registration - Purposes associated with registering users and collecting information required for providing a service - - An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie - 2020-11-04 + has recipient third party + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + + + + + 2022-02-09 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - - User Interface Personalisation - Purposes associated with personalisation of interfaces presented to the user - - Examples of user-interface personalisation include changing the language to match the locale - 2019-04-05 + + Child + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + 2020-11-25 + 2022-06-22 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + - - Notification Planned - Status indicating notification(s) are planned - - 2024-05-19 + Legal Measure + Legal measures used to safeguard and ensure good practices in connection with data and technologies + + + DGA 12.j + 2023-12-10 + 2023-12-10 accepted - Harshvardhan J. Pandit - + - + + - - - Privacy Preserving Protocol - Use of protocols designed with the intention of provided additional guarantees regarding privacy - - - 2022-08-17 + has organisational unit + Indicates the specified entity is a unit of the organisation + + + + + + + 2024-06-10 accepted Harshvardhan J. Pandit - + - - + - has consent status - Specifies the state or status of consent - - - 2022-06-21 + + + Authorisation Procedure + Procedures for determining authorisation through permission or authority + + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Provide Consent - Control for providing consent - - - - - Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt - 2024-05-11 + Scale + A measurement along some dimension + + + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - + - - + - is before - Indicates the specified concepts is 'before' this concept in some context - 2022-03-02 + + + Singular Frequency + Frequency where occurrences are singular i.e. they take place only once + + 2022-06-15 + 2020-10-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + Harshvardhan J. Pandit - - - - - - - Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity + - + + + ENISA Data Protection Engineering + https://www.enisa.europa.eu/publications/data-protection-engineering + + + + SPECIAL Project + https://specialprivacy.ercim.eu/ + + - - Data Deletion Policy - Policy regarding deletion of data - - Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy - 2024-04-14 + + Audit Conditionally Approved + State of being conditionally approved through the audit + + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + 2022-06-29 accepted - Georg P. Krog, Harshvardhan J. Pandit + Paul Ryan - + - + - - Active Right - The right(s) applicable, provided, or expected that need to be (actively) exercised - - Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. - 2022-10-22 + + Customer Care + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided + + + 2019-04-05 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - + - has obligation - Specifying applicability or inclusion of an obligation rule within specified context - - - - - - - 2022-10-19 + + Non-Profit Organisation + An organisation that does not aim to achieve profit as its primary goal + + + + 2022-02-02 + 2020-10-05 accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + Harshvardhan J. Pandit - + - + - Impact - The impact(s) possible or arising as a consequence from specified context - - - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments - 2022-03-23 - 2024-08-16 + + Document Security + Security measures enacted over documents to protect against tampering or restrict access + + + 2022-08-17 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - - - + Harshvardhan J. Pandit - + - + - Inferred Data - Data that has been obtained through inferences of other data - - - 2023-12-10 + + Compliance Assessment + Assessment regarding compliance (e.g. internal policy, regulations) + + 2024-04-14 accepted + Harshvardhan J. Pandit, Georg P. Krog - + - + - Contract Definitions - A section specifying the meanings of key terms and phrases used throughout the contract - 2024-08-27 + + Human not involved + Humans are not involved in the specified context + + This maps to Autonomous and Full Automation models if no humans are involved. + 2023-12-10 accepted - + - + + - - - Authorisation Procedure - Procedures for determining authorisation through permission or authority - - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data - 2019-04-05 + has non-involved entity + indicates the entity is not involved in specified context + + + + + 2024-05-11 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - - Within Physical Environment - Location is local and entirely within a physical environment, such as a room - - 2020-10-06 + + Physical Network Security + Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments + + NIST SP 800-17 + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - - Consent Revoked - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists - - 2022-06-22 + + Data Deletion Policy + Policy regarding deletion of data + + Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Georg P. Krog, Harshvardhan J. Pandit - - - - - SPECIAL Project - https://specialprivacy.ercim.eu/vocabs/processing + - + - - Educational Training - Training methods that are intended to provide education on topic(s) - - - 2022-08-17 + + NonConformant + State of being non-conformant + + 2022-10-22 accepted Harshvardhan J. Pandit - + - - + - has risk - Indicates applicability of Risk for this concept - - - 2020-11-18 + + + Small Data Volume + Data volume that is considered small or limited within the context + + 2022-06-15 accepted Harshvardhan J. Pandit - - + - + - - Records of Activities - Records of activities within some context such as maintenance tasks or governance functions - - Records can be any information associated with the activity e.g. logs, summaries. - 2021-09-08 - 2024-05-05 + + Request Initiated + State of a request being initiated + + 2022-11-30 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - + - Sensitive Data - Data deemed sensitive - - - 2024-02-14 + + Non-Public Data Source + A source of data that is not publicly accessible or available + + 2022-01-26 accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - + - Authentication Protocols - Protocols involving validation of identity i.e. authentication of a person or information - - 2019-04-05 + Message Authentication Codes (MAC) + Use of cryptographic methods to authenticate messages + + + 2022-08-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - - Effectiveness Determination Procedures - Procedures intended to determine effectiveness of other measures - - - 2022-08-17 + + Organisation Governance + Purposes associated with conducting activities and functions for governance of an organisation + + + 2021-09-01 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - + - - Pseudonymisation - Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - - - 2019-04-05 - 2022-11-24 + Provide Consent + Control for providing consent + + + + + Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt + 2024-05-11 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines - + - + - Authority - An authority with the power to create or enforce laws, or determine their compliance. - - - 2020-11-04 + + Distribution Agreement + A contract regarding supply of data or technologies between a distributor and a supplier + + 2024-08-27 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + - Participant - Data subjects that participate in some context such as volunteers in a function + Citizen + Data subjects that are citizens (for a jurisdiction) 2022-04-06 accepted @@ -2599,1474 +2326,1521 @@ - + - - Personalised Advertising - Purposes associated with creating and providing personalised advertising - - - 2020-11-04 + + Notification Ongoing + Status indicating notification(s) are ongoing + + 2024-05-19 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + - + - Non-Governmental Organisation - An organisation not part of or independent from the government - - - - 2022-02-02 + + Contract + Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies + + 2021-04-07 + accepted + Harshvardhan J. Pandit + + + + + + GDPR Art.4-7g + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj + + + + + + Active Right + The right(s) applicable, provided, or expected that need to be (actively) exercised + + Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. + 2022-10-22 + accepted + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + + + + + + + + Safeguard + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + 2021-09-22 + accepted + David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + + + + + + + Local Location + Location is local + + 2022-06-15 2020-10-05 accepted Harshvardhan J. Pandit - + - + - Audit Status - Status associated with Auditing or Investigation + Compliance Status + Status associated with Compliance with some norms, objectives, or requirements 2022-05-18 accepted Harshvardhan J. Pandit - - + - + + + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + + - - Expressed Consent - Consent that is expressed through an action intended to convey a consenting decision - - Expressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form - 2022-06-21 + + Data Erasure Policy + Policy regarding erasure of data + + Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + Harshvardhan J. Pandit - + - + - Rights Fulfillment - Purposes associated with the fulfillment of rights specified in law - - Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity - 2024-02-14 + Legal Compliance + Purposes associated with carrying out data processing to fulfill a legal or statutory obligation + + This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + 2020-11-04 + 2022-11-09 accepted - Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - Official Authority Exercise Ongoing - Status where the official authority is being exercised - - 2024-08-27 + + RNG Pseudonymisation + A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) + + + 2022-08-17 + 2022-10-13 accepted + Harshvardhan J. Pandit - + - + - Compliance Status - Status associated with Compliance with some norms, objectives, or requirements - - - 2022-05-18 + Non-Personal Data Process + An action, activity, or method involving non-personal data, and asserting that no personal data is involved + + + Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. + 2024-05-09 + accepted + Harshvardhan J. Pandit + + + + + + + + Conformant + State of being conformant + + 2022-10-22 accepted Harshvardhan J. Pandit - - + + + + + Copy + to produce an exact reproduction of the data + + + + 2019-05-07 + accepted + + + + - is not applicable for - Indicates the concept or information is not applicable for specified context - - - 2024-04-13 + is policy for + Indicates the context or application of policy + + + 2022-01-26 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + - - + - is after - Indicates the specified concepts is 'after' this concept in some context - 2022-03-02 + + + Non-Disclosure Agreement (NDA) + Non-disclosure Agreements e.g. preserving confidentiality of information + + 2019-04-05 + 2024-08-27 accepted - Georg P. Krog, Harshvardhan J. Pandit, Julian Flake + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - - Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity + - + - has activity status - Indicates the status of activity of specified concept - - - - - 2022-05-18 + is organisational unit of + Indicates this entity is an organisational unit of the specified entity + + + + + + + 2024-06-10 accepted Harshvardhan J. Pandit - - + - + - - Hash-based Message Authentication Code (HMAC) - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - - - 2022-08-17 + Processing + Operations or 'processing' performed on data + + + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit + Axel Polleres, Javier Fernández - + - + + - - - Biometric Authentication - Use of biometric data for authentication - - - 2022-08-17 + has assessment + Indicates a relevant assessment associated with the specific context + + + + + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - - Sporadic Scale Of Data Subjects - Scale of data subjects considered sporadic or sparse within the context - - 2022-06-15 + + Social Media Marketing + Purposes associated with conducting marketing through social media + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + - is exercised at - Indicates context or information about exercising a right - - - - + has lawfulness + Indicates the status of being lawful or legally compliant + + + + 2022-10-22 accepted Harshvardhan J. Pandit - + - + - - Improve Public Services - Purposes associated with improving the provision of public services, such as public safety, education or law enforcement - - DGA 2.16 - 2024-02-14 + + Background Checks + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + + + 2022-08-17 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - Recipient - Entities that receive data or technologies - - - - Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor. - - - 2019-04-05 - 2024-05-21 + Special Category Personal Data + Sensitive Personal Data whose use requires specific additional legal permission or justification + + + The term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. + + 2019-05-07 + 2022-01-19 accepted - Axel Polleres, Javier Fernández + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + + - + - + - - Human involved - Humans are involved in the specified context - - This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. - 2022-09-03 - 2023-12-10 + + Intrusion Detection System + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + + + 2022-08-17 accepted + Harshvardhan J. Pandit - + - + - Support Informed Consent Decision - Supporting individuals with making a decision regarding their informed consent - - DGA 2.15 + Data Security Management + Measures associated with management of data security + + + Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions 2024-04-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - - Legal ObligationPending - Status where the legal obligation has not been started - - 2024-08-27 + + Derive + to create new derivative data from the original data + + + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + + 2019-05-07 accepted + - + - + + - - Verified Data - Data that has been verified in terms of accuracy, consistency, or quality - - - 2022-11-02 + has audit status + Indicates the status of audit associated with specified concept + + + + + 2022-06-22 accepted Harshvardhan J. Pandit + + - - - - - - - Reversing Process Output - Involvement where entity can reverse output of specified context - - Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process. - 2024-05-11 - accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - - + - + - - Mentally Vulnerable Data Subject - Data subjects that are considered mentally vulnerable - - 2022-06-15 + + Principle + A representation of values or norms that must be taken into consideration when conducting activities + + 2024-05-12 accepted - Georg P. Krog + Harshvardhan J. Pandit - + - + + - - - Customer Claims Management - Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed - - - 2021-09-08 + is implemented using technology + Indicates implementation details such as technologies or processes + + + The term 'technology' is inclusive of technologies, processes, and methods. + 2022-01-26 + 2022-06-15 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - + - + - - Age Verification - Purposes associated with verifying or authenticating age or age related information as a form of security - - Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/ - 2024-02-14 + Authority + An authority with the power to create or enforce laws, or determine their compliance. + + + 2020-11-04 accepted - Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + - - Copy - to produce an exact reproduction of the data - - - - 2019-05-07 + + Vital Interest of Natural Person + Activities are necessary or required to protect vital interests of a natural person + + 2021-04-21 accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - - Authentication using ABC - Use of Attribute Based Credentials (ABC) to perform and manage authentication - - - 2022-08-17 + + Permission Management + Methods to obtain, provide, modify, and withdraw permissions along with maintaining a record of permissions, retrieving records, and processing changes in permission states + + Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement + DGA 12.n + 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + - + - Contextually Anonymised Data - Data that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context - - - To distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data - 2024-06-11 + Context + Contextually relevant information + Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. + 2019-04-05 + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - City - A region consisting of urban population and commerce - - - 2022-10-22 + Justification + A form of documentation providing reasons, explanations, or justifications + + + 2022-06-15 accepted Harshvardhan J. Pandit + + + + + + - + - + - - Contract Offer Received - Status indicating the contract offer has been received - - 2024-08-27 + + Full Automation + Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement + + Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + + 2023-12-10 + 2024-04-20 accepted + Harshvardhan J. Pandit, Delaram Golpayegani - + - + - - Large Data Volume - Data volume that is considered large within the context - - 2022-06-15 + + Tourist + Data subjects that are tourists i.e. not citizens and not immigrants + + 2022-04-06 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - Academic Research - Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities - - - 2019-04-05 + Sell Products + Purposes associated with selling products or services + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. + 2021-09-08 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - Cannot Challenge Process Output - Involvement where entity cannot challenge the output of specified context - - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) - 2024-05-11 + + Privacy by Default + Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default) + + 2019-04-05 + 2024-04-14 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Fixed Occurrences Duration - Duration that takes place a fixed number of times e.g. 3 times - - - 2022-06-15 - 2020-10-05 + Processing Condition + Conditions required or followed regarding processing of data or use of technologies + + + 2023-12-10 accepted - Harshvardhan J. Pandit + - + - - + - has consent control - Specific a control associated with consent - - - 2024-05-11 + + Provided Personal Data + Personal Data that has been provided by an entity such as the Data Subject + + + + + Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects + 2024-04-20 accepted + Harshvardhan J. Pandit, Paul Ryan + - + - + - has informed status - Indicates whether an entity was informed or uninformed - - - - - 2024-05-10 + has justification + Indicates a justification for specified concept or context + + + 2022-06-15 accepted Harshvardhan J. Pandit + + + + + + - - - - + + + + + Also used for specifying a justification for non-fulfilment of Right Exercise - + - Processing Scale - Scale of Processing - - - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - 2022-09-07 + + Cannot Withdraw from Process + Involvement where entity cannot withdraw a previously given assent from specified context + + 2024-05-11 accepted - Harshvardhan J. Pandit, Piero Bonatti - + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + - Technical Service Provision - Purposes associated with managing and providing technical processes and functions necessary for delivering services - - 2021-09-08 + Data Altruism + Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change + + Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination. + DGA 2.16 + 2024-02-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - - Request Unfulfilled - State of a request being unfulfilled - - 2022-11-30 + Risk + A risk or possibility or uncertainty of negative effects, impacts, or consequences + + + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure + 2020-11-18 + 2024-08-16 accepted Harshvardhan J. Pandit + + + - + - + + + SPECIAL Project + https://specialprivacy.ercim.eu/ + + - - Often Frequency - Frequency where occurrences are often or frequent, but not continuous - - 2022-06-15 - 2020-10-05 + + Explicitly Expressed Consent + Consent that is expressed through an explicit action solely conveying a consenting decision + + Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about + 2022-06-21 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + - + - + - Metadata Management - Measures associated with management of metadata - - Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data + Support Contract Negotiation + Supporting entities, including individuals, with negotiating a contract and its terms and conditions + + DGA 2.15 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - Service Consumer - The entity that consumes or receives the service - - - 2024-04-20 + + Information Security Policy + Policy regarding security of information + + + 2022-08-17 + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - has consequence - Indicates consequence(s) possible or arising from specified concept - - - Removed plural suffix for consistency - 2020-11-04 - 2021-09-21 + has legal basis + Indicates use or applicability of a Legal Basis + + + 2019-04-04 + 2020-11-04 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - - + Axel Polleres, Javier Fernández - + - + - Joint Data Controllers - A group of Data Controllers that jointly determine the purposes and means of processing - - - While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) - 2022-02-02 - accepted - Georg P. Krog, Harshvardhan J. Pandit - - - - - - - has contact - Specifies contact details of a legal entity such as phone or email - - - 2020-11-04 + + Assistive Automation + Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system + + Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification + + 2023-12-10 + 2024-04-20 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit, Delaram Golpayegani - + - + - - Customer Order Management - Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services - - - 2021-09-08 + + Reformat + to rearrange or restructure data to change its form + + DGA 12.d + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Beatriz Esteves - + - + - - Privacy by Default - Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default) - - 2019-04-05 - 2024-04-14 + + Cannot Object to Process + Involvement where entity cannot object to process of specified context + + 2024-05-11 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + - - License Agreement - A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid - - 2024-08-27 + Request Status + Status associated with requests + + + 2022-11-30 accepted + Harshvardhan J. Pandit - + - - - - dct:format - Also used for specifying the format of provided information, for example a CSV dataset - - + + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - + - Terminate Contract - Control for terminating a contract + Refuse Contract + Control for refusing a contract 2024-08-27 accepted - - - - - Compliance Indeterminate - State where the status of compliance has not been fully assessed, evaluated, or determined - - 2022-09-07 - accepted - Harshvardhan J. Pandit - - - - - - - Economic Union - A political union of two or more countries based on economic or trade agreements - - - 2022-01-19 - accepted - Harshvardhan J. Pandit - - - - + - Derived Personal Data - Personal Data that is obtained or derived from other data - - - - - - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. - - 2019-05-07 - 2023-12-10 - accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + + + Data Processing Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data + + + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + 2022-01-26 + 2024-08-27 + modified + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - + - Conformance Assessment - Assessment regarding conformance with standards or norms or guidelines or similar instruments - - 2024-04-14 + Consultation + Consultation is a process of receiving feedback, advice, or opinion from an external agency + + 2020-11-04 accepted - Harshvardhan J. Pandit, Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - - Data Controller as Data Source - Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data - - 2023-10-12 + + Right Exercise Notice + Information associated with exercising of an active right such as where and how to exercise the right, information required for it, or updates on an exercised rights request + + This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. + 2022-10-22 accepted + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + - + + - - - Vital Interest of Natural Person - Activities are necessary or required to protect vital interests of a natural person - - 2021-04-21 + has service provider + Indicates the entity that provides the associated service + + + + + + + 2024-04-20 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - + + + + has recipient + Indicates Recipient of Data + + + + + + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + + + + + + Also used to indicate the Recipient of a Right Exercise Activity + + - - Activity Proposed - State of an activity being proposed without any concrete plans for implementation - - 2022-05-18 - 2024-05-19 + + Contract Offered + Status indicating the contract has been offered + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - - Scoring of Individuals - Processing that involves scoring of individuals - - - 2022-10-22 - 2022-11-30 + + Fixed Multiple Locations + Location that is fixed with multiple places e.g. multiple cities + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - Generated Personal Data - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - - - Generated Data is used to indicate data that is produced and is not derived or inferred from other data - 2022-03-30 - 2023-12-10 + + Data Breach Impact Assessment (DBIA) + Impact Assessment concerning the consequences and impacts of a data breach + + Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment + 2024-04-15 accepted Harshvardhan J. Pandit - + - + - - Rights Management - Methods associated with rights management where 'rights' refer to controlling who can do what with a resource - - 2024-04-14 + + Fee Not Required + Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context + + 2024-08-27 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + + ENISA Data Protection Engineering + https://www.enisa.europa.eu/publications/data-protection-engineering + + - - Printed Notice - A notice that is provided in a printed form on or along with a device - - - 2024-08-17 + + Deterministic Pseudonymisation + Pseudonymisation achieved through a deterministic function + + + 2022-08-17 accepted + Harshvardhan J. Pandit - + - + - Conformance Status - Status associated with conformance to a standard, guideline, code, or recommendation - - - 2022-10-22 + + Verification + Purposes association with verification e.g. information, identity, integrity + + 2024-02-14 + accepted + Beatriz Esteves, Harshvardhan J. Pandit + + + + + + + has notification status + Indicates the status associated with a notice + + + 2024-06-10 accepted Harshvardhan J. Pandit - + - + - has likelihood - Indicates the likelihood associated with a concept - - - 2022-07-20 + has representative + Specifies representative of the legal entity + + + + + + + 2020-11-04 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - + - - - GConsent - https://w3id.org/GConsent + + + + + Fully Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values each time they occur + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + - + - Storage Location - Location or geospatial scope where the data is stored - - - - - 2019-04-05 + + Members and Partners Management + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions + + + 2021-09-01 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - + - Reaffirm Consent - Control for affirming consent - - - Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt - 2024-05-11 + + Vital Interest of Data Subject + Activities are necessary or required to protect vital interests of a data subject + + 2021-04-21 accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - - - - - SPECIAL Project - https://specialprivacy.ercim.eu/ + - + - - Human Involvement for intervention - Human involvement for the purposes of exercising interventions over the specified operations in context - - Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. - 2022-09-05 - 2023-12-10 + + Authentication using PABC + Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication + + + 2022-08-17 accepted + Harshvardhan J. Pandit - + - + - Identifying Personal Data - Personal Data that explicitly and by itself is sufficient to identify a person - - - DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. - 2024-02-14 + Processing Location + Conditions regarding location or geospatial scope where processing takes places + + + + + 2023-12-10 + 2024-05-11 accepted + - + - + - Necessity - An indication of 'necessity' within a context - - - Necessity can be used to express need, essentiality, requirement, or compulsion. - 2022-02-12 + + Review Impact Assessment + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings + + + 2022-10-22 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - - + Harshvardhan J. Pandit, Georg P. Krog - - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + - + - - Challenging Process Input - Involvement where entity can challenge input of specified context - - 2024-05-11 + + Government-to-Consumer Contract + A contract between a government and consumers + + 2024-08-27 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + - has notice layer - Indicates the use of a notice layer within a notice or to associate a layer with another layer - - - - - - - 2024-08-17 + has physical measure + Indicates use or applicability of Physical measure + + + + + 2023-12-10 accepted - + - + - - Variable Location - Location that is known but is variable e.g. somewhere within a given area - - 2022-06-15 - 2020-10-05 + + De-Identification + Removal of identity or information to reduce identifiability + + + 2019-04-05 + 2022-11-24 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - - Informed Consent - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements - 2022-06-21 + + Public Location + Location that is or can be accessed by the public + + 2022-10-22 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Georg P. Krog - + - + - - Download - to provide a copy or to receive a copy of data over a network or internet - - DGA 2.13 - 2.20 - 2024-04-14 + Legal Basis + Legal basis used to justify processing of data or use of technology in accordance with a law + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. + 2019-04-05 + 2020-11-04 accepted - Beatriz Esteves + - + - + - Protection of Intellectual Property Rights - Purposes associated with the protection of intellectual property rights - - DGA 3.1(c) - 2024-02-14 + Payment Management + Purposes associated with processing and managing payment in relation to service, including invoicing and records + + 2020-11-04 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - Data Jurisdiction Policy - Policy specifying jurisdictional requirements for data processing - - Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms - 2024-04-14 + Asset Management Procedures + Procedures related to management of assets + + + 2022-08-17 accepted Harshvardhan J. Pandit - - - - has policy - Indicates policy applicable or used - - - - - 2022-01-26 - accepted - Harshvardhan J. Pandit - - - - + - Risk Assessment - Assessment involving identification, analysis, and evaluation of risk - - 2024-04-14 - accepted - Harshvardhan J. Pandit - - - - - - - - Consent Request Deferred - State where a request for consent has been deferred without a decision - - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused - - 2022-06-22 + Consultation with Authority + Consultation with an authority or authoritative entity + + 2020-11-04 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + - + - - Contract Refused - Status indicating the contract has been refused by one or more parties - - 2024-08-27 + + Legal Obligation + Legal Obligation to conduct the specified activities + + 2021-04-07 accepted + Harshvardhan J. Pandit + - + - + - - Code of Conduct - A set of rules or procedures outlining the norms and practices for conducting activities - - 2019-04-05 + + Audit Rejected + State of not being approved or being rejected through the audit + + 2022-05-18 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - + - Account Management - Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts - - 2021-09-08 + Vendor Records Management + Purposes associated with managing records and orders related to vendors + + + 2021-09-01 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - - Transmit - to send out data - - - 2019-05-07 + + Uninformed Consent + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + + 2022-06-21 accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Zero Knowledge Authentication - Authentication using Zero-Knowledge proofs - - - - 2022-08-17 + + Consent Status Invalid for Processing + States of consent that cannot be used as valid justifications for processing data + + This identifies the stages associated with consent that should not be used to process data + + 2022-06-22 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Increase Service Robustness - Purposes associated with improving robustness and resilience of services - + Optimisation for Consumer + Purposes associated with optimisation of activities and services for consumer or user + + + The term optimisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - Generate - to generate or create data - - 2022-04-20 + + Unlawful + State of being unlawful or legally non-compliant + + 2022-10-19 accepted Harshvardhan J. Pandit - - - - - - - Authority Uninformed - Status indicating Authority is uninformed i.e. has not been informed about the specified context - - 2024-05-10 - accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - + - Refuse Contract - Control for refusing a contract - 2024-08-27 + + Optimise User Interface + Purposes associated with optimisation of interfaces presented to the user + + 2019-04-05 accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - - - - Legitimate Interest of Controller - Legitimate Interests of a Data Controller in conducting specified activities - - 2021-05-19 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - - - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + - has scope - Indicates the scope of specified concept or context - - - 2022-06-15 + has personal data process + Indicates association with a Personal Data Process + + + 2023-12-11 accepted Harshvardhan J. Pandit - + - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + - Consent Record - A Record of Consent or Consent related activities + Data Transfer Record + Record of data transfer activities - 2022-06-22 + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - + Harshvardhan J. Pandit - - + - has data exporter - Indicates inclusion or applicability of a LegalEntity in the role of Data Exporter - - - - - 2022-02-09 + + + Security Incident Record + Record of a security incident + + 2024-04-14 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - Provided Data - Data that has been provided by an entity - - - Provided data involves one entity explicitly providing the data, which the other entity then collects - 2024-04-20 + + Vendor Payment + Purposes associated with managing payment of vendors + + + 2021-09-01 accepted - Harshvardhan J. Pandit, Paul Ryan + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - - - - - ICO - What methods can we use to provide privacy information? - https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + - + - Consequence of Failure - The consequence(s) possible or arising from failure of specified context - - - 2022-03-23 + + Contract Terminated + Status indicating the contract has been terminated by one or more parties before its end + + 2024-08-27 accepted - Harshvardhan J. Pandit, Georg P. Krog - + - - + - has human involvement - Indicates Involvement of humans in processing such as within automated decision making process - - - Human involvement is also relevant to 'human in the loop' - 2020-11-04 + + + Account Management + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts + + 2021-09-08 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - - Elderly Data Subject - Data subjects that are considered elderly (i.e. based on age) - - 2022-06-15 + + Request Rejected + State of a request being rejected towards non-fulfilment + + 2022-11-30 accepted - Georg P. Krog + Harshvardhan J. Pandit - + - + - - - Controller-Data Subject Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject - - - 2024-08-27 - 2024-08-27 - modified - - - - - - - has authority - Indicates applicability of authority for a jurisdiction - - - 2022-01-19 + + Public Interest Ongoing + Status where the public interest activity is ongoing + + 2024-08-27 accepted - Harshvardhan J. Pandit, Georg P. Krog - + - + + - - - Structure - to arrange data according to a structure - - - 2019-05-07 + has policy + Indicates policy applicable or used + + + + + 2022-01-26 accepted + Harshvardhan J. Pandit - + - + - Processing - Operations or 'processing' performed on data - - - 2019-04-05 - 2020-11-04 + + Aggregate + to aggregate data + + + + 2024-04-14 accepted - Axel Polleres, Javier Fernández + Beatriz Esteves, Harshvardhan J. Pandit - + - Anonymise - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - - - + Transmit + to send out data + + 2019-05-07 accepted - - - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - - + - Encryption at Rest - Encryption of data when being stored (persistent encryption) - - 2019-04-05 + Cryptographic Key Management + Management of cryptographic keys, including their generation, storage, assessment, and safekeeping + + + 2022-08-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + + + + + Guides for Data Privacy Vocabulary + + + + + - - - Cybersecurity Assessment - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - - - 2022-08-17 + has data importer + Indicates inclusion or applicability of a LegalEntity in the role of Data Importer + + + + + 2022-02-09 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - - Dashboard Notice - A notice that is provided within a dashboard also used for other purposes - - - 2024-08-17 + Service Consumer + The entity that consumes or receives the service + + + 2024-04-20 accepted + Harshvardhan J. Pandit - + - - + + + EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation + https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/ + + - has third country - Indicates applicability or relevance of a 'third country' - - - - - 2022-02-09 + + + Member + Data subjects that are members of a group, organisation, or other collectives + + 2022-04-06 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - Commercial Purpose - Purposes associated with processing activities performed in a commercial setting or with intention to commercialise + Personalisation + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). - DGA 4.4 - 2024-02-14 + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + 2021-09-01 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit + + + SPECIAL Project + https://specialprivacy.ercim.eu/vocabs/processing + @@ -4074,732 +3848,905 @@ Regulatory Sandbox Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place - + 2024-05-17 accepted Harshvardhan J. Pandit - + - - Alter - to change the data without changing it into something else - - - 2019-05-07 + + Conditional Automation + Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary + + Human Involvement is implied here, e.g. for intervention, input, decisions + + 2023-12-10 + 2024-04-20 accepted + Harshvardhan J. Pandit, Delaram Golpayegani - + - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - Consent Expired - The state where the temporal or contextual validity of consent has 'expired' - - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data - + Renewed Consent Given + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + 2022-06-22 accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - + - is applicable for - Indicates the concept or information is applicable for specified context - - - 2024-04-13 + + + Customer Management + Customer Management refers to purposes associated with managing activities related with past, current, and future customers + + 2021-09-08 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + + + + + + + Request Action Delayed + State of a request being delayed towards fulfilment + + 2022-11-30 + accepted + Harshvardhan J. Pandit + + + + + + + + Supranational Authority + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + + + + 2022-02-02 + accepted + Harshvardhan J. Pandit + + + + + + + + Large Data Volume + Data volume that is considered large within the context + + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Usage Control + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - + - - Legitimate InterestUninformed - Status where the Legitimate Interest was not informed to the data subject or other relevant entities - - 2024-08-27 + + Huge Data Volume + Data volume that is considered huge or more than large within the context + + 2022-06-15 accepted + Harshvardhan J. Pandit - + - + - - Lawfulness Unknown - State of the lawfulness not being known - - 2022-10-19 + Derived Data + Data that has been obtained through derivations of other data + + + 2023-12-10 accepted - Harshvardhan J. Pandit - + - + - - Monitoring Policy - Policy for monitoring (e.g. progress, performance) - - + + Operating System Security + Security implemented at or through operating systems + + 2022-08-17 - 2024-04-14 accepted Harshvardhan J. Pandit - + - + + - - - Asylum Seeker - Data subjects that are asylum seekers - - 2022-06-15 + has notice icon + Indicates the concept can be represented graphically using the specified icon + + + 2024-08-17 accepted - Georg P. Krog - + - + - Data Erasure Policy - Policy regarding erasure of data - - Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data - 2024-04-14 + Printed Notice + A notice that is provided in a printed form on or along with a device + + + 2024-08-17 accepted - Harshvardhan J. Pandit - + - + - - End User License Agreement (EULA) - End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user - + + Legal ObligationCompleted + Status where the legal obligation has been completed + 2024-08-27 accepted - + - + + + + + Disclose by Transmission + to disclose data by means of transmission + + + 2019-05-07 + accepted + + + + - Consultation - Consultation is a process of receiving feedback, advice, or opinion from an external agency - - 2020-11-04 + Data Subject Rights Management + Methods to provide, implement, and exercise data subjects' rights + + This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights. + DGA 12.m + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + - - Message Authentication Codes (MAC) - Use of cryptographic methods to authenticate messages - - - 2022-08-17 + + Secure Processing Environment + A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions + + DGA 2.20 + 2024-04-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Physical Supply Security - Physically securing the supply of resources - - NIST SP 800-14 - 2024-04-14 + Reaffirm Consent + Control for affirming consent + + + Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt + 2024-05-11 accepted - Harshvardhan J. Pandit - + - + - - Singular Scale Of Data Subjects - Scale of data subjects considered singular i.e. a specific data subject - - 2022-06-15 + + Business-to-Business Contract + A contract between two businesses + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - - Compliance Unknown - State where the status of compliance is unknown - - 2022-09-07 + Subsidiary Legal Entity + A legal entity that operates as a subsidiary of another legal entity + + + 2024-04-14 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - + + + GDPR Art.4-5 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj + + - Consent Control - The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent - - - 2024-05-11 + + Make Available + to transform or publish data to be used + + + 2019-05-07 accepted - + - - + - has lawfulness - Indicates the status of being lawful or legally compliant - - - - - 2022-10-22 + + + Layered Notice + A notice that contains layered elements + + + 2024-08-17 accepted - Harshvardhan J. Pandit - + - + - Special Category Personal Data - Sensitive Personal Data whose use requires specific additional legal permission or justification - - - The term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. - - 2019-05-07 - 2022-01-19 + + Research and Development + Purposes associated with conducting research and development for new methods, products, or services + + 2019-04-05 accepted - Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra - - + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - is organisational unit of - Indicates this entity is an organisational unit of the specified entity - - - - + has data exporter + Indicates inclusion or applicability of a LegalEntity in the role of Data Exporter + + - 2024-06-10 + 2022-02-09 + accepted + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + + + + + + + Lawfulness + Status associated with expressing lawfulness or legal compliance + + + 2022-10-19 accepted Harshvardhan J. Pandit - + - - + + + GConsent + https://w3id.org/GConsent + + - has conformance status - Indicates the status of being conformant or non-conformant - - - 2024-06-10 + + + Digital Rights Management + Management of access, use, and other operations associated with digital content + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - + - has geographic coverage - Indicates the geographic coverage (of specified context) - - - - - 2022-06-22 + + + Communication for Customer Care + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - has technical measure - Indicates use or applicability of Technical measure - - - - - 2022-02-09 + has responsible entity + Specifies the indicated entity is responsible within some context + + + + + 2022-03-02 accepted Harshvardhan J. Pandit - - - + - + - Service Provision - Purposes associated with providing service or product or activities - + Academic Research + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities + + 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - Entity Involvement - Involvement of an entity in specific context - - - 2024-05-11 - accepted - Harshvardhan J. Pandit, Delaram Golpayegani - - - - + GDPR Art.4-2 https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + - - Notification Not Needed - Status indicating notification(s) are not needed - - 2024-05-19 + + Contract Drafted + Status indicating the contract has been drafted + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - - Consent Receipt - A record of consent or consent related activities that is provided to another entity - - 2022-06-22 + Region + A region is an area or site that is considered a location + + + 2022-01-19 accepted Harshvardhan J. Pandit - + - + - - Actively Involved - Status indicating the specified context is 'actively' involved - - An example of active involvement is a person directly using a system to enter information - 2024-05-10 + + Client + Data subjects that are clients or recipients of services + + 2022-04-06 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + + + + has prohibition + Specifying applicability or inclusion of a prohibition rule within specified context + + + + + + + 2022-10-19 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + + + + + + + has third country + Indicates applicability or relevance of a 'third country' + + + + + 2022-02-09 + accepted + Harshvardhan J. Pandit, Georg P. Krog + + + + - - Provide Personalised Recommendations - Purposes associated with creating and providing personalised recommendations - - - 2019-11-26 - 2022-10-14 + Contract DisputeResolution Clause + A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract + 2024-08-27 accepted - Harshvardhan J. Pandit, Rudy Jacob - + - + - - Cannot Reverse Process Input - Involvement where entity cannot reverse input of specified context - - Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. - 2024-05-11 + + Hash-based Message Authentication Code (HMAC) + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + + + 2022-08-17 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit - + - + - - Request Requires Action - State of a request requiring an action to be performed from another party - - 2022-11-30 + Supranational Union + A political union of two or more countries with an establishment of common authority + + + 2022-01-19 accepted Harshvardhan J. Pandit - + - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + - - Seal - A seal or a mark indicating proof of certification to some certification or standard - - 2019-04-05 + + Contract Ended + Status indicating the contract has ended in effect without a violation or dispute + + 2024-08-27 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - - Data Processing Policy - Policy regarding data processing activities - - This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored - 2024-04-14 + Decision Making + Processing that involves decision making + + + 2022-09-07 accepted Harshvardhan J. Pandit - + - + - - - Cybersecurity Training - Training methods related to cybersecurity - - - 2022-08-17 + + + Activity Planned + State of an activity being planned with concrete plans for implementation + + 2024-05-19 accepted Harshvardhan J. Pandit - + - + - - Secret Sharing Schemes - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - - - 2022-08-17 + Inferred Personal Data + Personal Data that is obtained through inference from other data + + + + + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + 2022-01-19 + 2023-12-10 accepted Harshvardhan J. Pandit + - - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + - + - - Intrusion Detection System - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system - - - 2022-08-17 + + Physical Authorisation + Physical implementation of authorisation e.g. by stamping a visitor pass + + NIST SP 800-16 + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - Legitimate Interest Assessment - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - - 2021-09-08 + Legal Compliance Assessment + Assessment regarding legal compliance + + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit, Georg P. Krog - - - GDPR Art.27 - https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj + + + + + Data Controller Contract + Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies + + 2023-12-10 + 2024-08-27 + sunset + + - - - SPECIAL Project - https://specialprivacy.ercim.eu/vocabs/processing + + + + + Contract Refused + Status indicating the contract has been refused by one or more parties + + 2024-08-27 + accepted + + - + - Right Fulfilment Notice - Notice provided regarding fulfilment of a right + Right Non-Fulfilment Notice + Notice provided regarding non-fulfilment of a right - This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. + This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. 2022-11-02 accepted Harshvardhan J. Pandit, Beatriz Esteves + + - + - - Payment Management - Purposes associated with processing and managing payment in relation to service, including invoicing and records - - 2020-11-04 + + Data Breach Notice + A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data + + DGA 12.k + DGA 21.5 GDPR 33 + GDPR 34 + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - + - + - Guidelines Principle - Guidelines or Principles regarding processing and operational measures + Assessment + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - 2019-04-05 + 2021-09-08 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - - Passive Right - The right(s) applicable, provided, or expected that are always (passively) applicable - - Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. - 2022-10-22 + Terminate Contract + Control for terminating a contract + 2024-08-27 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + - + + - - - Virtualisation Security - Security implemented at or through virtualised environments - - - 2022-08-17 + has personal data + Indicates association with Personal Data + + + + + 2022-01-19 accepted Harshvardhan J. Pandit + - + - + - Combine - to join or merge data + Anonymise + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - - - + + 2019-05-07 accepted - + + + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + - Physical Measure - Physical measures used to safeguard and ensure good practices in connection with data and technologies - - - 2023-12-10 - 2023-12-10 + + Records of Activities + Records of activities within some context such as maintenance tasks or governance functions + + Records can be any information associated with the activity e.g. logs, summaries. + 2021-09-08 + 2024-05-05 accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + + + + Data Protection Officer + An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. + + + + 2020-11-04 + 2021-12-08 + accepted + Georg P. Krog, Paul Ryan + + + + + + + Entity + A human or non-human 'thing' that constitutes as an entity + 2022-02-02 + accepted + Harshvardhan J. Pandit + + + + - Data Backup Protocols - Protocols or plans for backing up of data - - 2022-06-15 + Data Redaction + Removal of sensitive information from a data or document + + 2020-10-01 accepted - Georg P. Krog + Harshvardhan J. Pandit - + - - Contract Ended - Status indicating the contract has ended in effect without a violation or dispute - - 2024-08-27 + + Small Scale Processing + Processing that takes place at small scales (as specified by some criteria) + + 2022-09-07 accepted + Harshvardhan J. Pandit - + - + - - Employment Contract - A contract regarding employment between an employer and an employee - - 2024-08-27 + Risk Level + The magnitude of a risk expressed as an indication to aid in its management + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. + 2022-07-20 accepted + Harshvardhan J. Pandit + + - + - + - - Analyse - to study or examine the data in detail - - - - 2019-05-07 + + Obligation Violated + Status indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation + + 2024-09-10 accepted + Harshvardhan J. Pandit - + - + - - Screen - to remove data for some criteria - - 2022-06-15 + Service Provider + The entity that provides a service + + + 2024-04-20 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - + - - Information Security Policy - Policy regarding security of information - - - 2022-08-17 - 2024-04-14 + + Consent Withdrawn + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + + 2022-06-22 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - dct:isPartOf - - - - - Also used for specifying a RightExerciseActivity is part of a RightExerciseRecord + is subsidiary of + Indicates this entity is the subsidiary of the specified entity + + + + + + + 2024-04-14 + accepted + Harshvardhan J. Pandit, Georg P. Krog - + - + - - Trusted Computing - Use of cryptographic methods to restrict access and execution to trusted parties and code - - - 2022-08-17 + Contract Status + Status associated with a contract + + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - - Data Security Management - Measures associated with management of data security - - - Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions - 2024-04-14 + + Adapt + to modify the data, often rewritten into a new form for a new use + + + 2019-05-07 + accepted + + + + + + + + Fixed Singular Location + Location that is fixed at a specific place e.g. a city + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + @@ -4814,1700 +4761,1648 @@ - + - Consultation with DPO - Consultation with Data Protection Officer(s) - - 2022-06-15 + Data Governance + Measures associated with topics typically considered to be part of 'Data Governance' + + 2024-04-14 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - - + - has indication method - Specifies the method by which an entity has indicated the specific context - 2022-06-21 + + Data Volume + Volume or Scale of Data + + + 2022-06-15 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + - + - - + - has impact on - Indicates the thing (e.g. plan, process, or entity) affected by an impact - - - - - 2022-05-18 + + + Right Notice + Information associated with rights, such as which rights exist, when and where they are applicable, and other relevant information + + This concept also covers information about rights exercise, with dpv:RightExerciseNotice specifically representing information provided in connection with exercising of rights. Both notices may be needed, e.g. RightNotice for providing information about existence and exercise of rights, and RightExerciseNotice for providing additional information specifically about exercise of rights - such as to request more information or provide updates on an exercised rights request + 2024-06-16 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - + Harshvardhan J. Pandit - + - - + - has storage condition - Indicates information about storage condition - - - - - - 2022-08-13 + + Synthetic Data + Synthetic data refers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + + + + 2022-08-18 + 2023-12-10 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - + - - Disclose - to make data known - - - 2019-05-07 + + Mentally Vulnerable Data Subject + Data subjects that are considered mentally vulnerable + + 2022-06-15 accepted + Georg P. Krog - + - + - - Improve Healthcare - Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases - - DGA 2.16 - 2024-02-14 + + Consumer Standard Form Contract + A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions + + 2024-08-27 accepted - Beatriz Esteves, Harshvardhan J. Pandit - + - + + - - Legitimate InterestStatus - Status associated with use of Legitimate Interest as a legal basis - - - 2024-08-27 + has obligation + Specifying applicability or inclusion of an obligation rule within specified context + + + + + + + 2022-10-19 accepted + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - + - + - - Identity Management Method - Management of identity and identity-based processes - - + + Multi-Factor Authentication (MFA) + An authentication system that uses two or more methods to authenticate + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - - - Right Notice - Information associated with rights, such as which rights exist, when and where they are applicable, and other relevant information - - This concept also covers information about rights exercise, with dpv:RightExerciseNotice specifically representing information provided in connection with exercising of rights. Both notices may be needed, e.g. RightNotice for providing information about existence and exercise of rights, and RightExerciseNotice for providing additional information specifically about exercise of rights - such as to request more information or provide updates on an exercised rights request - 2024-06-16 + + + + + Cannot Reverse Process Input + Involvement where entity cannot reverse input of specified context + + Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. + 2024-05-11 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + - Risk Mitigation Measure - Measures intended to mitigate, minimise, or prevent risk. - - - 2020-11-04 + + Transform + to change the form or nature of data + + + 2019-05-07 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - - + - - + - has applicable law - Indicates applicability of a Law - - - 2022-01-19 + + + Educational Training + Training methods that are intended to provide education on topic(s) + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - + + + GConsent + https://w3id.org/GConsent - + - - Data Transfer Impact Assessment - Impact Assessment for conducting data transfers - - 2021-09-08 + + Medium Scale Of Data Subjects + Scale of data subjects considered medium i.e. neither large nor small within the context + + 2022-06-15 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - + - + - - Global Scale - Geographic coverage spanning the entire globe - - 2022-06-15 + + Physical Authentication + Physical implementation of authentication e.g. by matching the person to their ID card + + NIST SP 800-15 + 2024-04-14 accepted Harshvardhan J. Pandit - - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + - + - has non-personal data process - Indicates association with a Non-Personal Data Process - - - 2023-12-12 + is after + Indicates the specified concepts is 'after' this concept in some context + 2022-03-02 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Julian Flake - + + + + + + + Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity - + + + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + https://www.iso.org/standard/74296.html + + - - Hash Functions - Use of hash functions to map information or to retrieve a prior categorisation - - - 2022-08-17 + + Challenging Process + Involvement where entity can challenge the process of specified context + + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation + 2024-05-11 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + - - Recipient Informed - Status indicating Recipient has been informed about the specified context - - 2024-05-10 + + Compliance Violation + State where compliance cannot be achieved due to requirements being violated + + Changed from "violation of compliance" for consistency with other terms + 2022-05-18 + 2022-09-07 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + - Service Usage Analytics - Purposes associated with conducting analysis and reporting related to usage of services or products - - Was "UsageAnalytics", prefixed with Service to better reflect scope - 2020-11-04 - 2022-10-05 + Protection of Public Security + Purposes associated with the protection of public security + + DGA 3.2(d) + 2024-02-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Beatriz Esteves, Harshvardhan J. Pandit - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - + - - Physical Interruption Protection - Physical protection against interruptions e.g. electrical supply interruption - - NIST SP 800-18 - 2024-04-14 + + Erase + to remove data from existence i.e. without the possibility of retrieval + + + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + - - Authorisation Protocols - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - - - 2022-08-17 + Entity Non-Involvement + Indicating entity is not involved + + + 2024-05-11 accepted - Harshvardhan J. Pandit + Delaram Golpayegani - + - - - - - Use - to use data - - - 2019-05-07 - accepted - - + + + SPECIAL Project + https://specialprivacy.ercim.eu/ - + - - Contract Fulfilment State - Status of fulfilment for a contract - - 2024-08-27 + + Customer Claims Management + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed + + + 2021-09-08 accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - - Objecting to Process - Involvement where entity can object to process of specified context - - 2024-05-11 + + Rights Impact Assessment + Impact assessment which involves determining the impact on rights and freedoms + + The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction + 2024-04-14 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit - + - - + + + SPECIAL Project + https://specialprivacy.ercim.eu/vocabs/processing + + - has algorithmic logic - Indicates the logic used in processing such as for automated decision making - - - 2020-11-04 - 2022-06-15 + + + Display + to present or show data + + DGA 2.20 + 2024-04-14 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Beatriz Esteves - + - - + - has compliance status - Indicates the status of compliance of specified concept - - - - - 2022-05-18 - accepted - Harshvardhan J. Pandit - + + + + Controller-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor + + + 2022-01-26 + 2024-08-27 + modified + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + - + - + - Processing Duration - Conditions regarding duration or temporal limitation for processing - - - - - 2023-12-10 - 2024-05-11 + + Data Transfer Notice + Notice for the legal entity for the transfer of its data + + DGA 5.9 + 2024-04-14 accepted - + Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit - + - + - Record Management - Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - - This purpose relates specifically for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. - 2021-09-01 + Delivery of Goods + Purposes associated with delivering goods and services requested or asked by consumer + + + 2019-04-05 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - + - is mitigated by measure - Indicate a risk is mitigated by specified measure - - - - - - - 2022-02-09 + + + Organise + to organize data for arranging or classifying + + + 2019-05-07 + accepted + + + + + + + Verified Data + Data that has been verified in terms of accuracy, consistency, or quality + + + 2022-11-02 accepted Harshvardhan J. Pandit - - + - + - - Full Automation - Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement - - Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification - - 2023-12-10 - 2024-04-20 + Risk Concept + Concepts associated with Risk, Risk Source, Consequences, and Impacts + RiskConcept is a generic concept that allows creation of taxonomies that can be used as risks, risk sources, consequences, and impacts + 2024-08-16 accepted - Harshvardhan J. Pandit, Delaram Golpayegani + Delaram Golpayegani, Rob Brennan, Harshvardhan J. Pandit - + - + - Parent Legal Entity - A legal entity that has one or more subsidiary entities operating under it - - - 2024-04-14 + + Consultation with DPO + Consultation with Data Protection Officer(s) + + 2022-06-15 accepted Harshvardhan J. Pandit, Georg P. Krog - + - + - - Contract Renewed - Status indicating the contract has been renewed - + Vital Interest Status + Status associated with use of Vital Interest as a legal basis + + 2024-08-27 accepted - + - + - - Targeted Advertising - Purposes associated with creating and providing personalised advertisement where the personalisation is targeted to a specific individual or group of individuals - - 2022-03-30 + Notification Status + Status indicating whether notification(s) are planned, completed, or failed + + + 2024-05-19 accepted Harshvardhan J. Pandit - + - + - - Observe - to obtain data through observation - - 2022-06-15 + + Sell Data to Third Parties + Purposes associated with selling or sharing data or information to third parties + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + 2019-04-05 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - + - has audit status - Indicates the status of audit associated with specified concept - - - - - 2022-06-22 + + + Privacy by Design + Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design) + + 2019-04-05 accepted - Harshvardhan J. Pandit - - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Confidential Data - Data deemed confidential - - - DGA 5.10 - 2024-02-14 + + License Agreement + A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid + + 2024-08-27 accepted - - - - - GDPR Art.4-10 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj - - - - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - - - SPECIAL Project - https://specialprivacy.ercim.eu/vocabs/processing + - + - has entity - Indicates inclusion or applicability of an entity to some concept - - - parent property for controller, processor, data subject, authority, etc.? - 2022-02-09 + has legal measure + Indicates use or applicability of Legal measure + + + + + 2023-12-10 accepted - Harshvardhan J. Pandit - + - + + - - - Layered Notice - A notice that contains layered elements - - - 2024-08-17 + is indicated at time + Specifies the temporal information for when the entity has indicated the specific context + 2022-06-21 accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + + - - - Obtain - to solicit or gather data from someone - - - 2019-05-07 + is mitigated by measure + Indicate a risk is mitigated by specified measure + + + + + + + 2022-02-09 accepted + Harshvardhan J. Pandit + - + - + - Data Source - The source or origin of data - - - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - 2020-11-04 + + Encryption at Rest + Encryption of data when being stored (persistent encryption) + + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - - Decentralised Locations - Location that is spread across multiple separate areas with no distinction between their importance - - 2022-06-15 - 2020-10-05 + + Certification and Seal + Certifications, seals, and marks indicating compliance to regulations or practices + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Intellectual Property Data - Data protected by Intellectual Property rights and regulations - - - DGA 5.10 - 2024-02-14 + + Posted Notice + A notice that is posted as a sign or banner + + + 2024-08-17 accepted - + - + + - - - Provide Official Statistics - Purposes associated with facilitating the development, production and dissemination of reliable official statistics - - DGA 2.16 - 2024-02-14 + has contract status + Indicates the status of the contract + + + + + + + 2024-08-27 accepted - Beatriz Esteves, Harshvardhan J. Pandit - + - + - Human Involvement - The involvement of humans in specified context - - - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. - 2022-01-26 - 2024-04-20 + Intention Status + Status indicating whether the specified context was intended or unintended + + + Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. + 2024-05-10 accepted - Harshvardhan J. Pandit - + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + + - - - Challenging Process - Involvement where entity can challenge the process of specified context - - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation - 2024-05-11 + mitigates risk + Indicates risks mitigated by this concept + + + + + 2020-11-04 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit - - - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + - + - has expectation - Indicates whether the specified context was expected or unexpected - - + has intention + Indicates whether the specified context was intended or unintended + + 2024-05-10 - 2024-06-10 accepted Harshvardhan J. Pandit - + + - - - Local Location - Location is local - - 2022-06-15 - 2020-10-05 + has importance + Indicates the importance for specified context or criteria + + + 2024-04-13 accepted Harshvardhan J. Pandit - + - + - - Aggregate - to aggregate data - - - - 2024-04-14 + Representative + A representative of a legal entity + + + + 2020-11-04 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves + + - + - + - - Public Benefit - Purposes undertaken and intended to provide benefit to public or society - - 2024-02-14 + + Reversing Process Output + Involvement where entity can reverse output of specified context + + Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process. + 2024-05-11 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + - Observed Personal Data - Personal Data that has been collected through observation of the Data Subject(s) - - - - - 2022-08-24 - 2023-12-10 + Applicability + Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. + + + These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet. + 2023-08-24 accepted - Georg P. Krog + Harshvardhan J. Pandit + - + - + - Public Interest Status - Status associated with use of Public Interest as a legal basis - - - 2024-08-27 + + Sporadic Scale Of Data Subjects + Scale of data subjects considered sporadic or sparse within the context + + 2022-06-15 accepted + Harshvardhan J. Pandit - + - + - - Not Automated - Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system - - Human Involvement is necessary here as there is no automation - - 2023-12-10 - 2024-04-20 + + Personnel Payment + Purposes associated with management and execution of payment of personnel + + 2022-04-20 accepted - Harshvardhan J. Pandit, Delaram Golpayegani + Harshvardhan J. Pandit - + - - - - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + Academic or Scientific Organisation + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + + + + 2022-02-02 + 2020-10-05 + accepted + Harshvardhan J. Pandit + + - + - Social Media Marketing - Purposes associated with conducting marketing through social media - - 2020-11-04 + Improve Transport and Mobility + Purposes associated with improving traffic, public transport systems or costs for drivers + + DGA 2.16 + 2024-02-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Beatriz Esteves, Harshvardhan J. Pandit - + - Unverified Data - Data that has not been verified in terms of accuracy, inconsistency, or quality - - - 2022-11-02 + + Legitimate InterestInformed + Status where the Legitimate Interest was informed to the data subject or other relevant entities + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - - Legal Compliance Assessment - Assessment regarding legal compliance - - 2024-04-14 + + Official Authority Exercise Ongoing + Status where the official authority is being exercised + + 2024-08-27 accepted - Harshvardhan J. Pandit, Georg P. Krog - + - - + - has intention - Indicates whether the specified context was intended or unintended - - - - - 2024-05-10 + + Intellectual Property Data + Data protected by Intellectual Property rights and regulations + + + DGA 5.10 + 2024-02-14 accepted - Harshvardhan J. Pandit - + - + - - Trusted Execution Environment - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - - - 2022-08-17 - 2024-04-14 + Data Subject Scale + Scale of Data Subject(s) + + + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + - + - + - Service Personalisation - Purposes associated with providing personalisation within services or product or activities - - + Personalised Benefits + Purposes associated with creating and providing personalised benefits for a service + 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - Unknown Applicability - Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet) - - This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here. - 2023-08-24 + + Legitimate InterestNotObjected + Status where the use of Legitimate Interest was not objected to + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - - AI Literacy - Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI - - 2024-05-17 + Country + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + + + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. + 2022-01-19 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - + - Display - to present or show data - - DGA 2.20 + Cross-Border Transfer + to move data from one jurisdiction (border) to another + 2024-04-14 accepted - Beatriz Esteves + Harshvardhan J. Pandit - + + - - - Monotonic Counter Pseudonymisation - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - - - 2022-08-17 - 2022-10-13 + has jurisdiction + Indicates applicability of specified jurisdiction + + + 2022-01-19 accepted Harshvardhan J. Pandit - + - - - - - Asymmetric Encryption - Use of asymmetric cryptography to encrypt data - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + - - Confidentiality Agreement - Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets - - DGA 3.1.a - 2022-02-09 - 2024-08-27 - accepted - - - - - - - is indicated at time - Specifies the temporal information for when the entity has indicated the specific context - 2022-06-21 + Unverified Data + Data that has not been verified in terms of accuracy, inconsistency, or quality + + + 2022-11-02 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - - Consent Status Valid for Processing - States of consent that can be used as valid justifications for processing data - - Practically, given consent is the only valid state for processing - - 2022-06-22 + Contract Control + The control or activity associated with accepting, refusing, and other actions associated with a contract + + + 2024-08-27 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Business-to-Business Contract - A contract between two businesses - - 2024-08-27 + + Compliance Unknown + State where the status of compliance is unknown + + 2022-09-07 accepted + Harshvardhan J. Pandit - + - + - - Penetration Testing Methods - Use of penetration testing to identify weaknesses and vulnerabilities through simulations - - - 2022-08-17 + + Random Location + Location that is random or unknown + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - - - - - SPECIAL Project - https://specialprivacy.ercim.eu/vocabs/processing + - + - Vendor Management - Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors - - - 2021-09-01 + Improve Healthcare + Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases + + DGA 2.16 + 2024-02-14 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - - - Data Processing Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data - - - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - 2022-01-26 - 2024-08-27 - modified - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + Internal Resource Optimisation + Purposes associated with optimisation of internal resource availability and usage for organisation + + 2019-04-05 + accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - Law - A law is a set of rules created by government or authorities - - 2022-01-19 + Processing Duration + Conditions regarding duration or temporal limitation for processing + + + + + 2023-12-10 + 2024-05-11 accepted - Harshvardhan J. Pandit + - + - + - - Human Involvement for Input - Human involvement for the purposes of providing inputs to the specified context - - Inputs can be in the form of data or other resources. - 2022-09-07 - 2023-12-10 + Recipient + Entities that receive data or technologies + + + + Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor. + + + 2019-04-05 + 2024-05-21 accepted - Harshvardhan J. Pandit + Axel Polleres, Javier Fernández - + - + - - Security Knowledge Training - Training intended to increase knowledge regarding security - - - 2022-08-17 + + Remove + to destruct or erase data + + + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + - Evaluation and Scoring - Processing that involves evaluation and scoring of individuals - - - - 2020-11-04 + + Commercial Purpose + Purposes associated with processing activities performed in a commercial setting or with intention to commercialise + + DGA 4.4 + 2024-02-14 accepted - Harshvardhan J. Pandit, Piero Bonatti + Beatriz Esteves, Harshvardhan J. Pandit - + - + + - - - Fixed Singular Location - Location that is fixed at a specific place e.g. a city - - 2022-06-15 - 2020-10-05 + has service consumer + Indicates the entity that consumes or receives the associated service + + + + + + + 2024-04-20 accepted Harshvardhan J. Pandit - + - + - - Data Protection Impact Assessment (DPIA) - Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms - - Specific requirements and procedures for DPIA are defined in GDPR Art.35 - GDPR Art. 35 - 2020-11-04 - 2024-04-14 + + Objecting to Process + Involvement where entity can object to process of specified context + + 2024-05-11 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - - - - - SPECIAL Project - https://specialprivacy.ercim.eu/vocabs/processing + - + - - Business-to-Business-to-Consumer Contract - A contract between two businesses who partner together to provide services to a consumer - - - 2024-08-27 + + Consent Management + Methods to obtain, provide, modify, and withdraw consent along with maintaining a record of consent, retrieving records, and processing changes in consent states + + DGA 12.n + 2024-04-14 accepted - Beatriz Esteves, Georg P. Krog + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + - + + - - - Contract - Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies - - 2021-04-07 + has impact assessment + Indicates an impact assessment associated with the specific context + + + + + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - has contract control - Indicates the contract to be used with a contract - - - - - 2024-08-27 + has data processor + Indiciates inclusion or applicability of a Data Processor + + + + + 2022-02-09 accepted + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - Technical and Organisational Measure - Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies - 2019-04-05 + + Data published by Data Subject + Data is published by the data subject + + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + 2022-08-24 2023-12-10 accepted - Bud Bruegger + Julian Flake - + - + + + + - Statistically Confidential Data - Data protected through Statistical Confidentiality regulations and agreements - - - DGA 2(20) - 2024-02-14 + Temporal Duration + Duration that has a fixed temporal duration e.g. 6 months + + + 2022-06-15 + 2020-10-05 + accepted + Harshvardhan J. Pandit + + + + + + + + Screen + to remove data for some criteria + + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P. Krog - + - + - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + GDPR Art.4-8 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj - + - - Consent Withdrawn - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject - - 2022-06-22 + Service + A service is a process where one entity provides some benefit or assistance to another entity + + + Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension + 2024-05-09 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit + + - + - + - Data Protection Authority - An authority tasked with overseeing legal compliance regarding privacy and data protection laws. - - - 2020-11-04 + + Counterterrorism + Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism) + + 2022-04-20 + 2024-04-14 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + Harshvardhan J. Pandit - + - + - - Query - to query or make enquiries over data - - 2022-06-15 + + Protection of Intellectual Property Rights + Purposes associated with the protection of intellectual property rights + + DGA 3.1(c) + 2024-02-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - + - Collected Data - Data that has been obtained by collecting it from a source - - - 2023-12-10 + Industry Consortium + A consortium established and comprising on industry organisations + + + + 2022-02-02 + 2020-10-05 accepted + Harshvardhan J. Pandit - + - + - - Contract UnderNegotiation - Status indicating the contract is under negotiation - + + Public Interest Completed + Status where the public interest activity has been completed + 2024-08-27 accepted - + - + - - Compliance Assessment - Assessment regarding compliance (e.g. internal policy, regulations) - - 2024-04-14 + + Human Involvement for intervention + Human involvement for the purposes of exercising interventions over the specified operations in context + + Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. + 2022-09-05 + 2023-12-10 accepted - Harshvardhan J. Pandit, Georg P. Krog - + - + - - Consent Status Invalid for Processing - States of consent that cannot be used as valid justifications for processing data - - This identifies the stages associated with consent that should not be used to process data - - 2022-06-22 + + Student + Data subjects that are students + + 2022-04-06 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - - + - has location - Indicates information about location - - - + + Storage Location + Location or geospatial scope where the data is stored + + + + 2019-04-05 accepted Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - + - Right - The right(s) applicable, provided, or expected - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - 2020-11-18 + + Correcting Process Output + Involvement where entity can correct the output of specified context + + Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process + 2024-05-11 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog - + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - - + - has record of activity - Indicates a relevant record of activity - - - - - 2024-05-05 + + + Security Incident Notification + Notification of information about security incident(s) + + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - - Request Fulfilled - State of a request being fulfilled - - 2022-11-30 + + Physical Access Control Method + Access control applied for physical access e.g. premises or equipment + + NIST SP 800-12 + 2022-06-15 accepted - Harshvardhan J. Pandit + Georg P. Krog - - - - - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - https://www.iso.org/standard/74296.html + - + - - Assessment - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - - 2021-09-08 + + Contract Unfulfilled + One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract + + 2024-08-27 accepted - Harshvardhan J. Pandit - - - - - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + - + + - - - Data Sanitisation Technique - Cleaning or any removal or re-organisation of elements in data based on selective criteria - - - 2022-08-17 + has technical measure + Indicates use or applicability of Technical measure + + + + + 2022-02-09 accepted Harshvardhan J. Pandit + + - + - + - Data Processor - A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. - - - - 2019-06-04 + + Medium Data Volume + Data volume that is considered medium i.e. neither large nor small within the context + + 2022-06-15 accepted - Harshvardhan J. Pandit - + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - + - + - has legal basis - Indicates use or applicability of a Legal Basis - - - 2019-04-04 - 2020-11-04 + has record of activity + Indicates a relevant record of activity + + + + + 2024-05-05 accepted - Axel Polleres, Javier Fernández + Harshvardhan J. Pandit - + - + - - Public Interest Ongoing - Status where the public interest activity is ongoing - - 2024-08-27 + + Observe + to obtain data through observation + + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P. Krog - + - + - - Cannot Challenge Process Input - Involvement where entity cannot challenge input of specified context - - 2024-05-11 + + Non-Commercial Research + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + + + 2019-04-05 + 2024-04-14 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + - - + - mitigates risk - Indicates risks mitigated by this concept - - - - + + + Personalised Advertising + Purposes associated with creating and providing personalised advertising + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - Principle - A representation of values or norms that must be taken into consideration when conducting activities - - 2024-05-12 + Data Protection Impact Assessment (DPIA) + Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms + + Specific requirements and procedures for DPIA are defined in GDPR Art.35 + GDPR Art. 35 + 2020-11-04 + 2024-04-14 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + - + - + - - Vulnerability Testing Methods - Methods that assess or discover vulnerabilities in a system - - - 2022-08-17 + Location + A location is a position, site, or area where something is located + + Location may be geographic, physical, or virtual. + 2022-01-19 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog + - + - + - - Tourist - Data subjects that are tourists i.e. not citizens and not immigrants - - 2022-04-06 + + Records of Processing Activities + A Record of Processing Activities (ROPA) is a document detailing processing activities + + ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat + 2021-09-08 + 2024-04-14 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - Data - A broad concept representing 'data' or 'information' + Anonymised Data + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + + + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. 2022-01-19 accepted - Harshvardhan J. Pandit + Piero Bonatti - - - - - Continuous Frequency - Frequency where occurrences are continuous - - 2022-06-15 - 2020-10-05 - accepted - Harshvardhan J. Pandit - - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + - - Standards Conformance - Purposes associated with activities undertaken to ensure or achieve conformance with standards - - DGA 12.d - 2024-04-14 + + Cannot Correct Process Output + Involvement where entity cannot correct the output of specified context + + 2024-05-11 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + - Purpose - Purpose or (broader) Goal associated with data or technology - - The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR - - 2019-04-05 - 2024-04-14 + + Compliance Indeterminate + State where the status of compliance has not been fully assessed, evaluated, or determined + + 2022-09-07 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani - - - - - - - - + Harshvardhan J. Pandit - + - - + - has prohibition - Specifying applicability or inclusion of a prohibition rule within specified context - - - - - - - 2022-10-19 + + + Job Applicant + Data subjects that apply for jobs or employments + + 2022-04-06 accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + - + - - Required - Indication of 'required' or 'necessary' - - 2022-02-13 + + Quantum Cryptography + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + + + 2022-08-17 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Harshvardhan J. Pandit - + - - - - - Partial Automation - Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system - - Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification - - 2023-12-10 - 2024-04-20 + + + + Sensitive Data + Data deemed sensitive + + + 2024-02-14 accepted - Harshvardhan J. Pandit, Delaram Golpayegani - + - + - Lawfulness - Status associated with expressing lawfulness or legal compliance - - - 2022-10-19 + + Data Subject Uninformed + Status indicating DataSubject is uninformed i.e. has not been informed about the specified context + + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - Incident Management Procedures - Procedures related to management of incidents - - - 2022-08-17 + Data Jurisdiction Policy + Policy specifying jurisdictional requirements for data processing + + Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms + 2024-04-14 accepted Harshvardhan J. Pandit - + - - Verification - Purposes association with verification e.g. information, identity, integrity - - 2024-02-14 + + Risk Assessment + Assessment involving identification, analysis, and evaluation of risk + + 2024-04-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - - Conformant - State of being conformant - - 2022-10-22 + + Often Frequency + Frequency where occurrences are often or frequent, but not continuous + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - Storage Restoration - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - - - 2019-04-05 + Non-Personal Data + Data that is not Personal Data + + + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. + 2022-01-19 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Harshvardhan J. Pandit - + - - + - has data subject scale - Indicates the scale of data subjects - - - - - 2022-06-22 + + + Compliant + State of being fully compliant + + 2022-05-18 accepted Harshvardhan J. Pandit - + - + - Security Incident Record - Record of a security incident - - 2024-04-14 + Effectiveness Determination Procedures + Procedures intended to determine effectiveness of other measures + + + 2022-08-17 accepted Harshvardhan J. Pandit - - + - is representative for - Indicates the entity is a representative for specified entity - - - - - - - 2022-11-09 + + Process + An action, activity, or method + 2024-05-09 accepted Harshvardhan J. Pandit + + + + - + - + + + + + Use of Synthetic Data + Use of synthetic data to preserve privacy, security, or other effects and side-effects + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + - Cannot Withdraw from Process - Involvement where entity cannot withdraw a previously given assent from specified context + Cannot Opt-in to Process + Involvement where entity cannot opt-in to specified context 2024-05-11 accepted @@ -6515,3459 +6410,3510 @@ - - - - - Examples for Data Privacy Vocabulary - - - - + - Data Breach Record - Record of a data breach incident - - 2024-04-14 - accepted - Harshvardhan J. Pandit - - - - - - - has subsidiary - Indicates this entity has the specified entity as its subsidiary - - - - - - + Conformance Assessment + Assessment regarding conformance with standards or norms or guidelines or similar instruments + 2024-04-14 accepted Harshvardhan J. Pandit, Georg P. Krog - - - - - - - - has technical and organisational measure - Indicates use or applicability of Technical or Organisational measure - - - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + - + - - Right Exercise Activity - An activity representing an exercising of an active right - - There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. - 2022-11-02 + + Document Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + + + 2022-08-17 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + Harshvardhan J. Pandit - + - - + - has contract contract fulfilment status - Indicates the fulfilment status of a contract clause - - - - - - - 2024-08-27 + + + Non-commercial Purpose + Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise + + DGA 4.4 + 2024-02-14 accepted + Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Statistical Confidentiality Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework - - 2022-02-09 - 2024-08-27 + + Passive Right + The right(s) applicable, provided, or expected that are always (passively) applicable + + Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. + 2022-10-22 accepted + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + - + - International Organisation - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - - - - 2022-03-23 - 2020-10-05 + + Request Requires Action + State of a request requiring an action to be performed from another party + + 2022-11-30 accepted - Julian Flake, Georg P. Krog + Harshvardhan J. Pandit - + - + - Contract Jurisdiction Clause - A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved - 2024-08-27 + + Consent Receipt + A record of consent or consent related activities that is provided to another entity + + 2022-06-22 accepted + Harshvardhan J. Pandit - + - - + - has service consumer - Indicates the entity that consumes or receives the associated service - - - - - - - 2024-04-20 + + + Cannot Opt-out from Process + Involvement where entity cannot opt-out from specified context + + 2024-05-11 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - - + - has representative - Specifies representative of the legal entity - - - - - - - 2020-11-04 + + + Primary Importance + Indication of 'primary' or 'main' or 'core' importance + + 2022-02-10 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + - + - - Encryption in Transfer - Encryption of data in transit e.g. when being transferred from one location to another, including sharing - - 2019-04-05 + + Human involved + Humans are involved in the specified context + + This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. + 2022-09-03 + 2023-12-10 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + - + + - - Rule - A rule describing a process or control that directs or determines if and how an activity should be conducted - 2022-10-19 + has scale + Indicates the scale of specified concept + + + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - + Harshvardhan J. Pandit - + - + - - Optimisation for Controller - Purposes associated with optimisation of activities and services for provider or controller - - 2019-04-05 + + Confidentiality Agreement + Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets + + DGA 3.1.a + 2022-02-09 + 2024-08-27 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Client - Data subjects that are clients or recipients of services - - 2022-04-06 + + Consent Expired + The state where the temporal or contextual validity of consent has 'expired' + + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + + 2022-06-22 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Data Redaction - Removal of sensitive information from a data or document - - 2020-10-01 + Contextually Anonymised Data + Data that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context + + + To distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data + 2024-06-11 accepted Harshvardhan J. Pandit - + - + - - Job Applicant - Data subjects that apply for jobs or employments - - 2022-04-06 + Technical and Organisational Measure + Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies + 2019-04-05 + 2023-12-10 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Bud Bruegger - + - + + - - - Misuse, Prevention and Detection - Prevention and Detection of Misuse or Abuse of services - - DGA 22.1(a) - 2024-05-09 + is not applicable for + Indicates the concept or information is not applicable for specified context + + + 2024-04-13 accepted + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + - + + + + - - Service Legvel Agreement (SLA) - A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer - - 2024-08-27 + + Security Knowledge Training + Training intended to increase knowledge regarding security + + + 2022-08-17 accepted + Harshvardhan J. Pandit - + - + - Contract Amendment Clause - A provision describing how changes or modifications to the contract can be made and the process for implementing them - 2024-08-27 + + Rule Unfulfilled + Status indicating a rule has not been fulfilled nor violated + + 2024-09-10 accepted + Harshvardhan J. Pandit - + - + - - Subscriber - Data subjects that subscribe to service(s) - - note: subscriber can be customer or consumer - 2022-04-06 + + Symmetric Encryption + Use of symmetric cryptography to encrypt data + + + 2022-08-17 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - + - + - - Small Scale Of Data Subjects - Scale of data subjects considered small or limited within the context - - 2022-06-15 + + Personnel Management + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + + + 2022-03-30 accepted - Harshvardhan J. Pandit + Paul Ryan, Harshvardhan J. Pandit - + - + - - Governance Procedures - Procedures related to governance (e.g. organisation, unit, team, process, system) - - - 2022-08-17 + City + A region consisting of urban population and commerce + + + 2022-10-22 accepted Harshvardhan J. Pandit - - - - - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + - + - - Challenging Process Output - Involvement where entity can challenge the output of specified context - - Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) - 2024-05-11 + + Fulfilment of Obligation + Purposes associated with carrying out data processing to fulfill an obligation + + 2022-11-09 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Georg P. Krog, Harshvardhan J. Pandit - + - + - - Records of Processing Activities - A Record of Processing Activities (ROPA) is a document detailing processing activities - - ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat - 2021-09-08 - 2024-04-14 + Legitimate InterestStatus + Status associated with use of Legitimate Interest as a legal basis + + + 2024-08-27 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - - Profiling - to create a profile that describes or represents a person - - - 2019-05-07 + + Maintain Credit Checking Database + Purposes associated with maintaining a Credit Checking Database + + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P. Krog - + - + - has frequency - Indicates the frequency with which something takes place - - - 2022-02-16 + has entity involvement + Indicates involvement of an entity in specified context + + + 2024-05-11 accepted - Harshvardhan J. Pandit - - - - - - ICO - What methods can we use to provide privacy information? - https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + - + - - Human Involvement for Verification - Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. - - Verification by itself does not imply ability to Control, Intervene, or having Oversight. - 2022-09-07 - 2023-12-10 + + Activity Proposed + State of an activity being proposed without any concrete plans for implementation + + 2022-05-18 + 2024-05-19 accepted Harshvardhan J. Pandit - + - + - - Medium Scale Processing - Processing that takes place at medium scales (as specified by some criteria) - - 2022-09-07 + + Technical Service Provision + Purposes associated with managing and providing technical processes and functions necessary for delivering services + + 2021-09-08 accepted Harshvardhan J. Pandit - + - + - - Commercial Research - Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - - - - 2019-04-05 - 2024-04-14 + Data Processor + A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. + + + + 2019-06-04 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit + - + - + - - Store - to keep data for future use - - - 2019-05-07 + Physical Measure + Physical measures used to safeguard and ensure good practices in connection with data and technologies + + + 2023-12-10 + 2023-12-10 accepted - + - + - - Request Initiated - State of a request being initiated - - 2022-11-30 + + Within Virtual Environment + Location is local and entirely within a virtual environment, such as a shared network directory + + 2020-10-06 accepted Harshvardhan J. Pandit + + + + + + + Not Involved + Status indicating the specified context is 'not' involved + + 2024-05-10 + accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + - + - - Quantum Cryptography - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - - - 2022-08-17 + Until Event Duration + Duration that takes place until a specific event occurs e.g. Account Closure + + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - Cross-Border Transfer - to move data from one jurisdiction (border) to another - - 2024-04-14 + Analyse + to study or examine the data in detail + + + + 2019-05-07 accepted - Harshvardhan J. Pandit - + - - Obligation - A rule describing an obligation for performing an activity - - 2022-10-19 + Entity Passive Involvement + Involvement where entity is 'passively' or 'not actively' involved + + + 2024-05-11 accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + Delaram Golpayegani - + - + + - - - Entity Informed - Status indicating entity has been informed about specified context - - 2024-05-10 + has identifier + Indicates an identifier associated for identification or reference + 2020-11-25 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - + - + - Dispute Management - Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation - - - 2021-09-08 + Counter Money Laundering + Purposes associated with detection, prevention, and mitigation of mitigate money laundering + + 2022-04-20 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + - - Security Assessment - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - - + + Wireless Security Protocols + Security implemented at or over wireless communication protocols + + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Human not involved - Humans are not involved in the specified context - - This maps to Autonomous and Full Automation models if no humans are involved. - 2023-12-10 + Regional Authority + An authority tasked with overseeing legal compliance for a region + + + + 2022-02-02 accepted + Harshvardhan J. Pandit - + - + - - Contract Invalidated - Status indicating the contract has been invalidated - - 2024-08-27 + + Match + to combine, compare, or match data from different sources + + + 2022-04-20 accepted + Harshvardhan J. Pandit - + - + + + SPECIAL Project + https://specialprivacy.ercim.eu/ + + - - Erase - to remove data from existence i.e. without the possibility of retrieval - - - 2019-05-07 + Storage Restoration + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + + + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - + - Duration - The duration or temporal limitation - - - 2022-02-09 + Human Involvement + The involvement of humans in specified context + + + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. + 2022-01-26 + 2024-04-20 accepted Harshvardhan J. Pandit - - + - + - + - has data importer - Indicates inclusion or applicability of a LegalEntity in the role of Data Importer - - - - - 2022-02-09 + has non-personal data process + Indicates association with a Non-Personal Data Process + + + 2023-12-12 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - - Legitimate InterestNotObjected - Status where the use of Legitimate Interest was not objected to - - 2024-08-27 + + Not Available + Concept indicating the information or context is applicable but information is not yet available + + This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this. + 2023-08-24 accepted + Harshvardhan J. Pandit - + - + - Organisational Measure - Organisational measures used to safeguard and ensure good practices in connection with data and technologies - - - 2019-04-05 - 2023-12-10 + + Not Required + Indication of neither being required nor optional i.e. not relevant or needed + + 2022-02-15 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + - + - - Non Compliant - State of non-compliance where objectives have not been met, but have not been violated - - Changed from not compliant for consistency in commonly used terms - 2022-05-18 - 2022-09-07 + Data Importer + An entity that 'imports' data where importing is considered a form of data transfer + + + The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. + + 2021-09-08 accepted - Harshvardhan J. Pandit + David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + - + - + - has active entity - indicates the entity is actively involved in specified context + is indicated by + Specifies entity who indicates the specific context - - - 2024-05-11 + 2022-06-21 accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - - + - has joint data controllers - Indicates inclusion or applicability of a Joint Data Controller - - - - - 2022-02-09 + + + Public Policy Making + Purposes associated with public policy making, such as the development of new laws + + DGA 2.16 + 2024-02-14 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Consumer Standard Form Contract - A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions - - 2024-08-27 + International Organisation + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + + + + 2022-03-23 + 2020-10-05 accepted + Julian Flake, Georg P. Krog - + - + - - Request Status Query - State of a request's status being queried - - 2022-11-30 + + Rule Violated + Status indicating a rule has been violated, breached, broken, or infracted + + 2024-09-10 accepted Harshvardhan J. Pandit - + - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - Processing Condition - Conditions required or followed regarding processing of data or use of technologies - - - 2023-12-10 + + Vital Interest + Activities are necessary or required to protect vital interests of a data subject or other natural person + + 2021-04-21 accepted - + Harshvardhan J. Pandit - + - - + - has consequence on - Indicates the thing (e.g. plan, process, or entity) affected by a consequence - - - 2022-11-24 + + + Security Procedure + Procedures associated with assessing, implementing, and evaluating security + + 2022-08-24 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit + + + + + + + Generated Personal Data + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + + + Generated Data is used to indicate data that is produced and is not derived or inferred from other data + 2022-03-30 + 2023-12-10 + accepted + Harshvardhan J. Pandit - + - + - Official Authority Exercise Status - Status associated with use of Official Authority as a legal basis - - - 2024-08-27 + + Federated Locations + Location that is federated across multiple separate areas with designation of a primary or central location + + 2022-06-15 + 2020-10-05 accepted + Harshvardhan J. Pandit - + - + - Sell Products - Purposes associated with selling products or services - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. - 2021-09-08 + Advertising + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + 2020-11-04 accepted Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - Review Impact Assessment - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - - - 2022-10-22 + + Cannot Correct Process Input + Involvement where entity cannot correct input of specified context + + 2024-05-11 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + - - Compliance Violation - State where compliance cannot be achieved due to requirements being violated - - Changed from "violation of compliance" for consistency with other terms - 2022-05-18 - 2022-09-07 + + Cannot Reverse Process Effects + Involvement where entity cannot reverse effects of specified context + + Effects refer to consequences and impacts arising from the process or from the outputs of a process + 2024-05-11 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + - - Web Security Protocols - Security implemented at or over web-based protocols - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - has duration - Indicates information about duration - - - - 2019-04-05 + + Export + to provide a copy of data from one system to another + + DGA 2.20 + 2024-04-14 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + Beatriz Esteves - + - + - - Vital Interest Completed - Status where the vital interest activity has been completed - - 2024-08-27 + + Cryptographic Methods + Use of cryptographic methods to perform tasks + + + 2022-08-17 accepted + Harshvardhan J. Pandit - + - + - - Modify - to modify or change data - - 2022-06-15 + + Data Transfer Legal Basis + Specific or special categories and instances of legal basis intended for justifying data transfers + + 2021-09-08 accepted - Harshvardhan J. Pandit, Georg P. Krog + David Hickey, Georg P. Krog - + - + + - - - Vital Interest of Data Subject - Activities are necessary or required to protect vital interests of a data subject - - 2021-04-21 + has data source + Indicates the source or origin of data being processed + + + 2020-11-04 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases - + + + GDPR Art.9-1 + https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj + + - - Disaster Recovery Procedures - Procedures related to management of disasters and recovery - - - 2022-08-17 + + Sporadic Frequency + Frequency where occurrences are sporadic or infrequent or sparse + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - - Public Location - Location that is or can be accessed by the public - - 2022-10-22 + + Logging Policy + Policy for logging of information + + + 2022-08-17 + 2024-04-14 accepted - Georg P. Krog + Harshvardhan J. Pandit - - - - - GConsent - https://w3id.org/GConsent + - + - Assess - to assess data for some criteria - - 2022-06-15 + Alter + to change the data without changing it into something else + + + 2019-05-07 accepted - Harshvardhan J. Pandit, Georg P. Krog - + - - Activity Completed - State of an activity that has completed i.e. is fully in the past - - 2022-05-18 + + Network Security Protocols + Security implemented at or over networks protocols + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Legitimate Interest of Data Subject - Legitimate Interests of the Data Subject in conducting specified activities - - 2022-10-22 + + Notice + A notice is an artefact for providing information, choices, or controls + + Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept. + 2021-09-08 accepted - Georg P. Krog + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit + - - - - - GDPR Art.9-1 - https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj + - - + - has permission - Specifying applicability or inclusion of a permission rule within specified context - - - - - - - 2022-10-19 + + Third Country + Represents a country outside applicable or compatible jurisdiction as outlined in law + + + 2022-02-09 accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - + Harshvardhan J. Pandit - + - + - - Notification - Notification represents the provision of a notice i.e. notifying - - Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice - 2024-04-14 + + Marketing + Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + + Was commercial interest, changed to consider Marketing a separate Purpose category by itself + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - - Impact Assessment - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - - 2020-11-04 + National Authority + An authority tasked with overseeing legal compliance for a nation + + + + 2022-02-02 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - + - Commercially Confidential Data - Data protected through Commercial Confidentiality Agreements - - - DGA 6.5(c) - 2024-02-14 + + Use + to use data + + + 2019-05-07 accepted - + - + - - Oral Notice - A notice provided orally or verbally - - - 2024-08-17 + + Third Party as Data Source + Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + + 2023-10-12 accepted - + - + - - Enforce Security - Purposes associated with ensuring and enforcing security for data, personnel, or other related matters - - Was previous "Security". Prefixed to distinguish from TechOrg measures. - 2019-04-05 + + Private Information Retrieval + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved + + + 2022-08-17 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + - Notice - A notice is an artefact for providing information, choices, or controls + Rights Management + Methods associated with rights management where 'rights' refer to controlling who can do what with a resource - Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept. - 2021-09-08 + 2024-04-14 accepted - Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit - + Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + - + - Contract Status - Status associated with a contract - - - 2024-08-27 + + Destruct + to process data in a way it no longer exists or cannot be repaired + + + 2019-05-07 accepted - - - - - GConsent - https://w3id.org/GConsent + - + - - Legal Obligation - Legal Obligation to conduct the specified activities - - 2021-04-07 + + Encryption + Technical measures consisting of encryption + + 2019-04-05 accepted - Harshvardhan J. Pandit - + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - + - - Protection of Public Security - Purposes associated with the protection of public security - - DGA 3.2(d) - 2024-02-14 + + Opting out of Process + Involvement where entity can opt-out from specified context + + 2024-05-11 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + - - Identity Verification - Purposes associated with verifying or authenticating identity as a form of security - - 2019-04-05 + + Vulnerability Testing Methods + Methods that assess or discover vulnerabilities in a system + + + 2022-08-17 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + - - Reformat - to rearrange or restructure data to change its form - - DGA 12.d - 2024-04-14 + + Entity Informed + Status indicating entity has been informed about specified context + + 2024-05-10 accepted - Beatriz Esteves + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - Physical Network Security - Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments - - NIST SP 800-17 - 2024-04-14 + + Data Literacy + Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data + + 2024-05-17 accepted Harshvardhan J. Pandit - + - + - - Anonymisation - Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources - - + + Organisation Risk Management + Purposes associated with managing risk for organisation's activities + + 2021-09-01 + accepted + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + + + + + + + Personal Data Handling + An abstract concept describing 'personal data handling' + + + This concept will be deprecated in future updates. It is recommended to use dpv:Process as the equivalent alternative which is better aligned with legal and operational terminology. 2019-04-05 - 2022-11-24 + 2023-12-10 + sunset + Axel Polleres, Javier Fernández + + + + + + + + Data Controller as Data Source + Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data + + 2023-10-12 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines - + - + - - Unlawful - State of being unlawful or legally non-compliant - - 2022-10-19 + + Misuse, Prevention and Detection + Prevention and Detection of Misuse or Abuse of services + + DGA 22.1(a) + 2024-05-09 accepted - Harshvardhan J. Pandit - + - + - - Authority Informed - Status indicating Authority has been informed about the specified context - - 2024-05-10 + + Consult + to consult or query data + + + + + 2019-05-07 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - Regional Authority - An authority tasked with overseeing legal compliance for a region - - - - 2022-02-02 + Consequence of Failure + The consequence(s) possible or arising from failure of specified context + + + 2022-03-23 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - + - Identity Authentication - Purposes associated with performing authentication based on identity as a form of security - - 2024-04-14 + Human Resource Management + Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. + + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + + 2021-09-01 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - Applicability - Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. - - - These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet. - 2023-08-24 - accepted - Harshvardhan J. Pandit - - - - - + - - Innovative Use of New Technologies - Involvement of a new (innovative) technologies - - New technologies are by definition considered innovative - + Evaluation and Scoring + Processing that involves evaluation and scoring of individuals + + + 2020-11-04 - 2023-12-10 accepted Harshvardhan J. Pandit, Piero Bonatti - + - Pseudonymised Data - Pseudonymised Data is data that has gone a partial or incomplete anonymisation process by replacing the identifiable information with artificial identifiers or 'pseudonyms', and is still considered as personal data - - - 2022-01-19 + + Government-to-Business Contract + A contract between a government and a business + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - - Not Applicable - Concept indicating the information or context is not applicable - - This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion. - 2023-08-24 + Derived Personal Data + Personal Data that is obtained or derived from other data + + + + + + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + + 2019-05-07 + 2023-12-10 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra + + - + - + - has name - Specifies name of a legal entity - - - 2020-11-04 + has processing + Indicates association with Processing + + + + 2019-04-04 + 2020-11-04 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + - + - - Secure Processing Environment - A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions - - DGA 2.20 - 2024-04-14 + Contract Jurisdiction Clause + A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved + 2024-08-27 accepted - Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Data Quality Improvement - Measures associated with improvement of data quality - - 2024-04-14 + + Unknown Applicability + Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet) + + This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here. + 2023-08-24 accepted Harshvardhan J. Pandit - + - + - - Consent Unknown - State where information about consent is not available or is unknown - - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate - - 2022-06-22 + + Data Interoperability Improvement + Measures associated with improvement of data interoperability + + DGA 12.d + 2024-04-14 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Beatriz Esteves, Harshvardhan J. Pandit - + - + - Cryptographic Key Management - Management of cryptographic keys, including their generation, storage, assessment, and safekeeping - - + WebBrowser Security + Security implemented at or over web browsers + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Acquire - to come into possession or control of the data - - - 2019-05-07 + + Data Inventory Management + Measures associated with management of data inventory or a data asset list + + 2024-04-14 accepted + Harshvardhan J. Pandit - + - + - - Vendor Records Management - Purposes associated with managing records and orders related to vendors - - - 2021-09-01 + Non-Governmental Organisation + An organisation not part of or independent from the government + + + + 2022-02-02 + 2020-10-05 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - - + - is subsidiary of - Indicates this entity is the subsidiary of the specified entity - - - - - - - 2024-04-14 + + + Human Involvement for Oversight + Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs + + Oversight by itself does not indicate the ability to intervene or control the operations. + 2022-09-07 + 2023-12-10 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - + - - Secondary Importance - Indication of 'secondary' or 'minor' or 'auxiliary' importance - - 2022-02-11 + + Large Scale Processing + Processing that takes place at large scales (as specified by some criteria) + + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + + 2020-11-04 + 2022-09-07 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Harshvardhan J. Pandit, Piero Bonatti - + - + - has notice icon - Indicates the concept can be represented graphically using the specified icon - - - 2024-08-17 + has request status + Indicates the status associated with a request + + + 2024-06-10 accepted + Harshvardhan J. Pandit - + - + - - Medium Data Volume - Data volume that is considered medium i.e. neither large nor small within the context - - 2022-06-15 + + Service Usage Analytics + Purposes associated with conducting analysis and reporting related to usage of services or products + + Was "UsageAnalytics", prefixed with Service to better reflect scope + 2020-11-04 + 2022-10-05 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + - - - Monitor - to monitor data for some criteria - - 2022-06-15 + has outcome + Indicates an outcome of specified concept or context + 2022-05-18 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - + - has entity involvement - Indicates involvement of an entity in specified context - - - 2024-05-11 + has context + Indicates a purpose is restricted to the specified context(s) + + + 2019-04-05 accepted - + - + - Third Party Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies - - 2023-12-10 + + Joint Data Controllers Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship + + + 2022-01-26 2024-08-27 - sunset + modified + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + + - - - Customer Relationship Management - Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers - - 2021-09-08 + has relation with data subject + Indicates the relation between specified Entity and Data Subject + + + + + 2022-06-21 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Cannot Reverse Process Output - Involvement where entity cannot reverse output of specified context - - 2024-05-11 + + Network Proxy Routing + Use of network routing using proxy + + + 2022-08-17 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit - + - - + - has passive entity - indicates the entity is passively involved in specified context - - - - - 2024-05-11 + + + Virtualisation Security + Security implemented at or through virtualised environments + + + 2022-08-17 accepted + Harshvardhan J. Pandit - - - - - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - https://www.iso.org/standard/74296.html + - + - - Data Reuse Policy - Policy regarding reuse of data i.e. using data for purposes other than its initial purpose - - This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes - 2024-04-14 + + Biometric Authentication + Use of biometric data for authentication + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - GDPR Art.4-26 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj + + + + Contractual Clause Fulfilled + Status indicating the contractual clause is fulfilled + 2024-08-27 + accepted + + - + - Processing Context - Context or conditions within which processing takes place - - - 2022-02-09 + + Requested Service Provision + Purposes associated with delivering services as requested by user or consumer + + The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + 2021-09-08 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - Supranational Union - A political union of two or more countries with an establishment of common authority - - - 2022-01-19 + + Request Acknowledged + State of a request being acknowledged + + 2022-11-30 accepted Harshvardhan J. Pandit - + - + - - User - Data subjects that use service(s) - - 2022-04-06 + Scope + Indication of the extent or range or boundaries associated with(in) a context + + + 2022-06-15 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - + - + - - Innovative Use of Existing Technologies - Involvement of existing technologies used in an innovative manner - - 2023-12-10 + + Business-to-Business-to-Consumer Contract + A contract between two businesses who partner together to provide services to a consumer + + + 2024-08-27 accepted + Beatriz Esteves, Georg P. Krog - + - + - Service Provider - The entity that provides a service - - - 2024-04-20 + + Mobile Platform Security + Security implemented over a mobile platform + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - + - has fee - Indicates whether a fee is required for the specified context - - - 2024-08-27 + + + Innovative Use of Existing Technologies + Involvement of existing technologies used in an innovative manner + + 2023-12-10 accepted - + - + - - Consent Notice - A Notice for information provision associated with Consent - - 2022-06-21 + + Visitor + Data subjects that are temporary visitors + + 2022-04-06 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - - Request Acknowledged - State of a request being acknowledged - - 2022-11-30 + + Protection of National Security + Purposes associated with the protection of national security + + DGA 1.5 + 2024-02-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - + - Personal Data Handling - An abstract concept describing 'personal data handling' - - - This concept will be deprecated in future updates. It is recommended to use dpv:Process as the equivalent alternative which is better aligned with legal and operational terminology. - 2019-04-05 - 2023-12-10 - sunset - Axel Polleres, Javier Fernández + + Subscriber + Data subjects that subscribe to service(s) + + note: subscriber can be customer or consumer + 2022-04-06 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + - Intention Status - Status indicating whether the specified context was intended or unintended - - - Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. - 2024-05-10 + + Security Role Procedures + Procedures related to security roles + + + 2022-08-17 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + - + - - Renewed Consent Given - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting - - 2022-06-22 + + Cannot Reverse Process Output + Involvement where entity cannot reverse output of specified context + + 2024-05-11 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + - Risk - A risk or possibility or uncertainty of negative effects, impacts, or consequences - - - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure - 2020-11-18 + Impact + The impact(s) possible or arising as a consequence from specified context + + + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + 2022-03-23 2024-08-16 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - + - + + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + - Digital Signatures - Expression and authentication of identity through digital information containing cryptographic signatures - - + Asymmetric Encryption + Use of asymmetric cryptography to encrypt data + + 2022-08-17 accepted Harshvardhan J. Pandit - + - Entity Non-Involvement - Indicating entity is not involved - - - 2024-05-11 + + Physical Surveillance + Physically monitoring areas via surveillance + + NIST SP 800-171 + 2024-04-14 accepted - Delaram Golpayegani + Harshvardhan J. Pandit - + - + + + + has location + Indicates information about location + + + + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + - - Child - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. - 2020-11-25 - 2022-06-22 + Duration + The duration or temporal limitation + + + 2022-02-09 accepted Harshvardhan J. Pandit + + - + - + - - Infer - to infer data from existing data - - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - 2022-04-20 - 2022-10-14 + + Guidelines Principle + Guidelines or Principles regarding processing and operational measures + + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + + + Likelihood + The likelihood or probability or chance of something taking place or occuring + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + 2022-07-22 accepted Harshvardhan J. Pandit - + - + - + - Data Sub-Processor - A 'sub-processor' is a processor engaged by another processor - - - A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' - 2020-11-25 + + Record Management + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + + This purpose relates specifically for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + 2021-09-01 + accepted + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + + + + + + + + Fixed Location + Location that is fixed i.e. known to occur at a specific place + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - - Sporadic Data Volume - Data volume that is considered sporadic or sparse within the context - + + Continuous Frequency + Frequency where occurrences are continuous + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - - Support Contract Negotiation - Supporting entities, including individuals, with negotiating a contract and its terms and conditions - - DGA 2.15 - 2024-04-14 - accepted - Beatriz Esteves, Harshvardhan J. Pandit + + Data Processor Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies + + 2023-12-10 + 2024-08-27 + sunset - + - + - - Official Authority of Controller - Activities are necessary or authorised through the official authority granted to or vested in the Data Controller - - 2021-05-05 + + Data Backup Protocols + Protocols or plans for backing up of data + + 2022-06-15 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Georg P. Krog - + - + + + SPECIAL Project + https://specialprivacy.ercim.eu/vocabs/processing + + - Cryptographic Authentication - Use of cryptography for authentication + Trusted Execution Environment + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - - + 2022-08-17 + 2024-04-14 accepted Harshvardhan J. Pandit - + - Third Country - Represents a country outside applicable or compatible jurisdiction as outlined in law - - - 2022-02-09 + Organisation + A general term reflecting a company or a business or a group acting as a unit + + + 2022-02-02 accepted Harshvardhan J. Pandit - + - - + + + + Fee Required + Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means + + + 2024-08-27 + accepted + + - + - - Format - to arrange or structure data in a specific form - - DGA 12.d - 2024-04-14 + + Pseudonymisation + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + + + 2019-04-05 + 2022-11-24 accepted - Beatriz Esteves + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines - + - + - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + GConsent + https://w3id.org/GConsent - + - - Request Required Action Performed - State of a request's required action having been performed by the other party - - 2022-11-30 + + Structure + to arrange data according to a structure + + + 2019-05-07 accepted - Harshvardhan J. Pandit - + - + - - Sporadic Frequency - Frequency where occurrences are sporadic or infrequent or sparse - - 2022-06-15 - 2020-10-05 + Entity Involvement + Involvement of an entity in specific context + + + 2024-05-11 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani - + - - + + + SPECIAL Project + https://specialprivacy.ercim.eu/ + + + + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + + - has processing condition - Indicates information about processing condition - - - 2023-12-10 + + + Vendor Selection Assessment + Purposes associated with managing selection, assessment, and evaluation related to vendors + + + 2021-09-01 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - + - - Cryptographic Methods - Use of cryptographic methods to perform tasks - - - 2022-08-17 + + Data Quality Improvement + Measures associated with improvement of data quality + + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - Process - An action, activity, or method - 2024-05-09 + + Request Status Query + State of a request's status being queried + + 2022-11-30 accepted Harshvardhan J. Pandit - - - - - - - - - ICO - What methods can we use to provide privacy information? - https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + - + + - - - Privacy Notice - Represents a notice or document outlining information regarding privacy - - 2021-09-08 + has conformance status + Indicates the status of being conformant or non-conformant + + + 2024-06-10 accepted - Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit - - + Harshvardhan J. Pandit - + - + - - Vulnerable Data Subject - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - 2020-11-04 + + Infer + to infer data from existing data + + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. + 2022-04-20 + 2022-10-14 accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + Harshvardhan J. Pandit + - + - + - Subsidiary Legal Entity - A legal entity that operates as a subsidiary of another legal entity - - - 2024-04-14 + + Data Processing Record + Record of data processing, whether ex-ante or ex-post + + 2021-09-08 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + - - - - - Non-Public Data Source - A source of data that is not publicly accessible or available - - 2022-01-26 + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + + + + Correcting Process Input + Involvement where entity can correct input of specified context + + 2024-05-11 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - - Authentication using PABC - Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication - - - 2022-08-17 + + Legitimate InterestUninformed + Status where the Legitimate Interest was not informed to the data subject or other relevant entities + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - Communication for Customer Care - Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided - - + Direct Marketing + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual + 2020-11-04 accepted Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - - Fixed Location - Location that is fixed i.e. known to occur at a specific place - + + Singular Data Volume + Data volume that is considered singular i.e. a specific instance or single item + 2022-06-15 - 2020-10-05 accepted Harshvardhan J. Pandit - + - + - - Deterministic Pseudonymisation - Pseudonymisation achieved through a deterministic function - - - 2022-08-17 + + Implied Consent + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + 2022-06-21 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - - + - has risk level - Indicates the associated risk level associated with a risk - - - - - 2022-07-20 + + + Data Breach Notification + Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data + + DGA 12.k + DGA 21.5 GDPR 33 + GDPR 34 + 2024-04-14 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - - + Harshvardhan J. Pandit - + - + - - Small Scale Processing - Processing that takes place at small scales (as specified by some criteria) - - 2022-09-07 + + Oral Notice + A notice provided orally or verbally + + + 2024-08-17 accepted - Harshvardhan J. Pandit - + - + + + GConsent + https://w3id.org/GConsent + + + - - Derived Data - Data that has been obtained through derivations of other data - - - 2023-12-10 + has country + Indicates applicability of specified country + + + + + 2022-01-19 accepted + Harshvardhan J. Pandit, Georg P. Krog - + - + - Data Quality Assessment - Measures associated with assessment of data quality - + Legitimate Interest Assessment + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - 2024-04-14 + 2021-09-08 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + + - - - Physical Interception Protection - Physical protection against interception e.g. by posting a guard - - NIST SP 800-20 - 2024-04-14 + has automation level + Indicates the level of automation involved in implementation of the specified context + + + 2022-08-13 + 2024-04-20 accepted Harshvardhan J. Pandit - + - + - - Primary Importance - Indication of 'primary' or 'main' or 'core' importance - - 2022-02-10 + + Variable Location + Location that is known but is variable e.g. somewhere within a given area + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Harshvardhan J. Pandit - + - - + - has right - Indicates use or applicability of Right - - - 2020-11-18 + + + Activity Halted + State of an activity that was occuring in the past, and has been halted or paused or stopped + + 2022-05-18 accepted Harshvardhan J. Pandit - - - + - + - - Fee Not Required - Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context - - 2024-08-27 + + Lawful + State of being lawful or legally compliant + + 2022-10-19 accepted + Harshvardhan J. Pandit - - - - + - + - - Consultation with Data Subject Representative - Consultation with representative of data subject(s) - - 2022-10-22 + Right + The right(s) applicable, provided, or expected + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + 2020-11-18 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog + - + - + - - Assistive Automation - Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system - - Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification - - 2023-12-10 - 2024-04-20 + + Service Provision + Purposes associated with providing service or product or activities + + 2019-04-05 accepted - Harshvardhan J. Pandit, Delaram Golpayegani + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - has data processor - Indiciates inclusion or applicability of a Data Processor - - - - - 2022-02-09 + has severity + Indicates the severity associated with a concept + + + 2022-07-20 accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + - + - + - Notification Status - Status indicating whether notification(s) are planned, completed, or failed - - - 2024-05-19 + Observed Personal Data + Personal Data that has been collected through observation of the Data Subject(s) + + + + + 2022-08-24 + 2023-12-10 accepted - Harshvardhan J. Pandit + Georg P. Krog - + - + - Notice Icon - An icon within a notice associated with specific information or elements - - 2024-08-17 + + Cybersecurity Training + Training methods related to cybersecurity + + + 2022-08-17 accepted + Harshvardhan J. Pandit - + - + - - Public Policy Making - Purposes associated with public policy making, such as the development of new laws - - DGA 2.16 - 2024-02-14 + + Activity Monitoring + Monitoring of activities including assessing whether they have been successfully initiated and completed + + + 2022-08-17 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - Synthetic Data - Synthetic data refers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - - - - 2022-08-18 - 2023-12-10 + + Assess + to assess data for some criteria + + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - + - - Consent Refused - The state where consent has been refused - - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked - - 2022-06-22 + + Public Interest + Activities are necessary or beneficial for interest of the public or society at large + + 2021-04-21 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - Non-Personal Data - Data that is not Personal Data - - - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. - 2022-01-19 + + Pseudonymise + to replace personal identifiable information by artificial identifiers + + + 2019-05-07 + 2022-10-14 accepted - Harshvardhan J. Pandit - + - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + - Non-Profit Organisation - An organisation that does not aim to achieve profit as its primary goal - - - - 2022-02-02 - 2020-10-05 + + Monitoring Policy + Policy for monitoring (e.g. progress, performance) + + + 2022-08-17 + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - - Privacy Impact Assessment (PIA) - Impact assessment regarding privacy risks - - 2020-11-04 + + Zero Knowledge Authentication + Authentication using Zero-Knowledge proofs + + + + 2022-08-17 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit - + - + - - Public Data Source - A source of data that is publicly accessible or available - - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - 2022-01-26 + + Huge Scale Of Data Subjects + Scale of data subjects considered huge or more than large within the context + + 2022-06-15 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + Harshvardhan J. Pandit - + - + - Disseminate - to spread data throughout - - - 2019-05-07 + Monitor + to monitor data for some criteria + + 2022-06-15 accepted + Harshvardhan J. Pandit, Georg P. Krog - + - Activity Status - Status associated with activity operations and lifecycles - - - 2022-05-18 + + Immigrant + Data subjects that are immigrants (for a jurisdiction) + + 2022-04-06 accepted - Harshvardhan J. Pandit - + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + + - - - Endless Duration - Duration that is (known or intended to be) open ended or without an end - - 2022-06-15 - 2020-10-05 - accepted - Harshvardhan J. Pandit + dct:isPartOf + + + + + Also used for specifying a RightExerciseActivity is part of a RightExerciseRecord - + - + - - Request Action Delayed - State of a request being delayed towards fulfilment - - 2022-11-30 + + Privacy Notice + Represents a notice or document outlining information regarding privacy + + 2021-09-08 accepted - Harshvardhan J. Pandit - + Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + + - + - + - - Legal Agreement - A legally binding agreement - - 2019-04-05 - 2024-08-27 - sunset - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + Obtain + to solicit or gather data from someone + + + 2019-05-07 + accepted - + + + + - - + - is indicated by - Specifies entity who indicates the specific context - - - 2022-06-21 + + + Non-Citizen + Data subjects that are not citizens (for a jurisdiction) + + 2022-04-06 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - - Large Scale Of Data Subjects - Scale of data subjects considered large within the context - - 2022-06-15 + + Provide Product Recommendations + Purposes associated with creating and providing product recommendations e.g. suggest similar products + + + 2019-04-05 + 2022-10-14 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - For-Profit Organisation - An organisation that aims to achieve profit as its primary goal - - - 2022-02-02 - 2020-10-05 + + Safeguard for Data Transfer + Represents a safeguard used for data transfer. Can include technical or organisational measures. + + 2021-09-22 accepted - Harshvardhan J. Pandit + David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - - Private Information Retrieval - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - - + + Governance Procedures + Procedures related to governance (e.g. organisation, unit, team, process, system) + + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - Certification - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - - 2019-04-05 + Standards Conformance + Purposes associated with activities undertaken to ensure or achieve conformance with standards + + DGA 12.d + 2024-04-14 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Beatriz Esteves, Harshvardhan J. Pandit - + - Data Controller - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - - - The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept - - 2019-04-05 - 2020-11-04 + + Rule Fulfilled + Status indicating a rule has been fulfilled, completed, or satisfied + + 2024-09-10 accepted - Axel Polleres, Javier Fernández - - + Harshvardhan J. Pandit - + - + - - Secure Multi-Party Computation - Use of cryptographic methods for entities to jointly compute functions without revealing inputs - - + + Professional Training + Training methods that are intended to provide professional knowledge and expertise + + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Post-Quantum Cryptography - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - - + + Incident Management Procedures + Procedures related to management of incidents + + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - has recipient data controller - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data - - - - - 2022-02-09 - accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - + - + - Likelihood - The likelihood or probability or chance of something taking place or occuring - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - 2022-07-22 + + Hash Functions + Use of hash functions to map information or to retrieve a prior categorisation + + + 2022-08-17 accepted Harshvardhan J. Pandit - - + - + - - Access - to access data - - 2022-06-15 - accepted - Harshvardhan J. Pandit, Georg P. Krog - - - - - - - has importance - Indicates the importance for specified context or criteria - - - 2024-04-13 + + Systematic Monitoring + Processing that involves systematic monitoring of individuals + + + 2020-11-04 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Piero Bonatti - + - + - - Public Relations - Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation - - - 2021-09-01 + + Notification + Notification represents the provision of a notice i.e. notifying + + Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice + 2024-04-14 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - - Research and Development - Purposes associated with conducting research and development for new methods, products, or services - - 2019-04-05 + + Challenging Process Input + Involvement where entity can challenge input of specified context + + 2024-05-11 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + + - - - Delete - to remove data in a logical fashion i.e. with the possibility of retrieval - - 2024-04-14 + has process + Indicates association with a Process + + + 2023-12-10 accepted Harshvardhan J. Pandit - + - - + - has sensitivity level - Indicates the associated level of sensitivity - - - 2023-08-24 + + + Consultation with Data Subject + Consultation with data subject(s) or their representative(s) + + 2022-06-15 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - + - - Encryption in Use - Encryption of data when it is being used - - 2022-10-22 + + Design Standard + A set of rules or guidelines outlining criterias for design + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - - Delivery of Goods - Purposes associated with delivering goods and services requested or asked by consumer - - - 2019-04-05 + + Locality Scale + Geographic coverage spanning a specific locality + + For example, geographic scale of a city or an area within a city + 2022-06-15 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + - - Expected - Status indicating the specified context was expected - - 2024-05-10 + + Partially Compliant + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + + 2022-05-18 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + + + ENISA Data Protection Engineering + https://www.enisa.europa.eu/publications/data-protection-engineering + + - has data protection officer - Specifies an associated data protection officer - - - - - 2022-03-02 + has status + Indicates the status of specified concept + + + 2022-05-18 accepted - Paul Ryan, Rob Brennan + Harshvardhan J. Pandit + - + + + + + Also used to Indicate the status of a Right Exercise Activity - + + - - - Visitor - Data subjects that are temporary visitors - - 2022-04-06 + has residual risk + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk + + + + + 2022-07-20 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + - + - + - - Improve Transport and Mobility - Purposes associated with improving traffic, public transport systems or costs for drivers - - DGA 2.16 - 2024-02-14 + Entity Non-Permissive Involvement + Involvement of an entity in specific context where it is not permitted or able to do something + + + 2024-05-11 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani - + - - - - has responsible entity - Specifies the indicated entity is responsible within some context - - - - - 2022-03-02 - accepted - Harshvardhan J. Pandit - - + + + ADMS controlled vocabulary + http://purl.org/adms - + + + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + + - - Counter Money Laundering - Purposes associated with detection, prevention, and mitigation of mitigate money laundering - - 2022-04-20 + Frequency + The frequency or information about periods and repetitions in terms of recurrence. + + + 2022-02-16 accepted Harshvardhan J. Pandit + - + - + - Environmental Protection - Physical protection against environmental threats such as fire, floods, storms, etc. + Physical Supply Security + Physically securing the supply of resources - NIST SP 800-13 + NIST SP 800-14 2024-04-14 accepted Harshvardhan J. Pandit - + - - Record - to make a record (especially media) - - - 2019-05-07 - accepted - - - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - - - has rule - Specifying applicability or inclusion of a rule within specified context - - - - - 2022-10-19 + + Patient + Data subjects that receive medical attention, treatment, care, advice, or other health related services + + 2022-04-06 accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - Region - A region is an area or site that is considered a location - - - 2022-01-19 + Conformance Status + Status associated with conformance to a standard, guideline, code, or recommendation + + + 2022-10-22 accepted Harshvardhan J. Pandit - + - + - - Adapt - to modify the data, often rewritten into a new form for a new use - - - 2019-05-07 + + Privacy Impact Assessment (PIA) + Impact assessment regarding privacy risks + + 2020-11-04 accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - - Public Interest Completed - Status where the public interest activity has been completed - - 2024-08-27 + + Human Involvement for Verification + Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. + + Verification by itself does not imply ability to Control, Intervene, or having Oversight. + 2022-09-07 + 2023-12-10 accepted + Harshvardhan J. Pandit - + - + - - Credential Management - Management of credentials and their use in authorisations - - 2022-06-15 + + Provide Personalised Recommendations + Purposes associated with creating and providing personalised recommendations + + + 2019-11-26 + 2022-10-14 accepted - Georg P. Krog + Harshvardhan J. Pandit, Rudy Jacob - + - + - - Intended - Status indicating the specified context was intended - - 2024-05-10 + + Record + to make a record (especially media) + + + 2019-05-07 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - Fee Required - Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means - - - 2024-08-27 + + Security Incident Notice + A notice providing information about security incident(s) + + 2024-04-14 accepted + Harshvardhan J. Pandit - + - + - - Opting in to Process - Involvement where entity can opt-in to specified context - - 2024-05-11 + Risk Mitigation Measure + Measures intended to mitigate, minimise, or prevent risk. + + + 2020-11-04 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + - + - + - has outcome - Indicates an outcome of specified concept or context - 2022-05-18 + has purpose + Indicates association with Purpose + + + + 2019-04-04 + 2020-11-04 accepted - Harshvardhan J. Pandit + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - - Employee - Data subjects that are employees - - 2022-04-06 + + Security Assessment + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + + + 2022-08-17 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - + - + - Sell Data to Third Parties - Purposes associated with selling or sharing data or information to third parties - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - 2019-04-05 + Maintain Fraud Database + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents + + 2022-06-15 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Georg P. Krog - + + + + + Service Legvel Agreement (SLA) + A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer + + 2024-08-27 + accepted + + + + - Digital Rights Management - Management of access, use, and other operations associated with digital content - - + Secret Sharing Schemes + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + + 2022-08-17 accepted Harshvardhan J. Pandit - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + - - Non-commercial Purpose - Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise - - DGA 4.4 - 2024-02-14 + + Cloud Location + Location that is in the 'cloud' i.e. a logical location operated over the internet + + 2022-06-15 + 2020-10-05 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - - Vital Interest Objected - Status where the vital interest activity was objected to by the Data Subject or another relevant entity - - 2024-08-27 + + Optimisation for Controller + Purposes associated with optimisation of activities and services for provider or controller + + 2019-04-05 accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - File System Security - Security implemented over a file system - - + End-to-End Encryption (E2EE) + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Graphical Notice - A notice that uses graphical elements such as visualisations and icons - - - 2024-08-17 + Processing Scale + Scale of Processing + + + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + 2022-09-07 accepted + Harshvardhan J. Pandit, Piero Bonatti + - + - + - - Random Location - Location that is random or unknown - - 2022-06-15 - 2020-10-05 + Entity Active Involvement + Involvement where entity is 'actively' involved + + + 2024-05-11 accepted - Harshvardhan J. Pandit + Delaram Golpayegani - + - - + - has legal measure - Indicates use or applicability of Legal measure - - - - - 2023-12-10 + + + Information Flow Control + Use of measures to control information flows + + + 2022-08-17 accepted + Harshvardhan J. Pandit - + - + - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - - - - Fee Requirement - Concept indicating whether a fee is required - - - 2024-08-27 - accepted - - + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - + - Personal Data Process - An action, activity, or method involving personal data - - - 2024-05-09 + + Encryption in Transfer + Encryption of data in transit e.g. when being transferred from one location to another, including sharing + + 2019-04-05 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - has non-involved entity - indicates the entity is not involved in specified context + is representative for + Indicates the entity is a representative for specified entity + + - 2024-05-11 - accepted - - - - - - - - Reversing Process Effects - Involvement where entity can reverse effects of specified context - - Effects refer to consequences and impacts arising from the process or from the outputs of a process - 2024-05-11 + 2022-11-09 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit - + - + - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + GConsent + https://w3id.org/GConsent - + - Consent Status - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - - - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices - - 2022-06-22 + Contract Termination Clause + A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations + 2024-08-27 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - - + - has scale - Indicates the scale of specified concept - - - 2022-06-15 + + + Authority Uninformed + Status indicating Authority is uninformed i.e. has not been informed about the specified context + + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - Optional - Indication of 'optional' or 'voluntary' - - 2022-02-14 + Legal Entity + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + + + 2019-04-05 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Harshvardhan J. Pandit - + - + - Contractual Clause Fulfilled - Status indicating the contractual clause is fulfilled + + Legitimate InterestObjected + Status where the use of Legitimate Interest was objected to + 2024-08-27 accepted - + - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + - - - Members and Partners Management - Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions - - - 2021-09-01 + has sector + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + + + 2019-04-05 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - + - Consequence - The consequence(s) possible or arising from specified context - - - 2022-01-26 - 2024-08-16 + Data Protection Authority + An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + + + 2020-11-04 accepted - Harshvardhan J. Pandit - - - + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + - - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + - + - Risk Concept - Concepts associated with Risk, Risk Source, Consequences, and Impacts - RiskConcept is a generic concept that allows creation of taxonomies that can be used as risks, risk sources, consequences, and impacts - 2024-08-16 + + Contract Completed + Status indicating the contract is being executed or implemented i.e. it is in effect + + 2024-08-27 accepted - Delaram Golpayegani, Rob Brennan, Harshvardhan J. Pandit - + - + + + SPECIAL Project + https://specialprivacy.ercim.eu/ + + - Anonymised Data - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - - - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. - 2022-01-19 + + Credential Management + Management of credentials and their use in authorisations + + 2022-06-15 accepted - Piero Bonatti + Georg P. Krog - + - + - De-Identification - Removal of identity or information to reduce identifiability - - - 2019-04-05 - 2022-11-24 + Homomorphic Encryption + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + + + 2022-08-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - - Combat Climate Change - Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires - - DGA 2.16 - 2024-02-14 + + Environmental Protection + Physical protection against environmental threats such as fire, floods, storms, etc. + + NIST SP 800-13 + 2024-04-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - - Notification Failed - Status indicating notification(s) could not be completed due to a failure - - 2024-05-19 - accepted - Harshvardhan J. Pandit + + Contractual Terms + Contractual terms governing data handling within or with an entity + + 2019-04-05 + 2024-08-27 + sunset + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Guardian(s) of Data Subject - Guardian(s) of data subjects such as children - - 2022-08-03 + Elderly Data Subject + Data subjects that are considered elderly (i.e. based on age) + + 2022-06-15 accepted Georg P. Krog - - + - is implemented by entity - Indicates implementation details such as entities or agents - - - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - Also used to indicate the Entity that implements or performs a Right Exercise Activity + + + Store + to keep data for future use + + 2019-05-07 - 2022-01-26 accepted - Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - - - - - + - + + + + Personal Data Process + An action, activity, or method involving personal data + + + 2024-05-09 + accepted + Harshvardhan J. Pandit + + + + + + + + Optional + Indication of 'optional' or 'voluntary' + + 2022-02-14 + accepted + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + + + + - - Contractual Terms - Contractual terms governing data handling within or with an entity - - 2019-04-05 - 2024-08-27 - sunset - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + Distributed System Security + Security implementations provided using or over a distributed system + + + 2022-08-17 + accepted + Harshvardhan J. Pandit - + - + - - Enforce Access Control - Purposes associated with conducting or enforcing access control as a form of security - - - Was previously "Access Control". Prefixed to distinguish from Technical Measure. - 2019-04-05 + Identifying Personal Data + Personal Data that explicitly and by itself is sufficient to identify a person + + + DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. + 2024-02-14 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Cloud Location - Location that is in the 'cloud' i.e. a logical location operated over the internet - - 2022-06-15 - 2020-10-05 + + Not Automated + Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system + + Human Involvement is necessary here as there is no automation + + 2023-12-10 + 2024-04-20 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani - + - + - Status - The status or state of something - - - 2022-05-18 + Technology + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + 2022-01-26 accepted Harshvardhan J. Pandit - + - + - Data Exporter - An entity that 'exports' data where exporting is considered a form of data transfer - - - The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. - - 2021-09-08 + + Personnel Hiring + Purposes associated with management and execution of hiring processes of personnel + + 2022-04-20 accepted - David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + Harshvardhan J. Pandit - + - - + - has data volume - Indicates the volume of data - - - - - 2022-06-22 + + Contract Preamble + An introductory section outlining the background, context, and purpose of the contract + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - - Not Required - Indication of neither being required nor optional i.e. not relevant or needed - - 2022-02-15 + Organisational Measure + Organisational measures used to safeguard and ensure good practices in connection with data and technologies + + + 2019-04-05 + 2023-12-10 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - - + - has notification status - Indicates the status associated with a notice - - - 2024-06-10 + + + Establish Contractual Agreement + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract + + 2022-11-09 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit - + - + - - Within Device - Location is local and entirely within a device, such as a smartphone - - 2022-06-15 - 2020-10-05 + + Consent Record + A Record of Consent or Consent related activities + + 2022-06-22 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + - + - + - Storage Deletion - Deletion or Erasure of data including any deletion guarantees - - - 2019-04-05 + + Request Required Action Performed + State of a request's required action having been performed by the other party + + 2022-11-30 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Harshvardhan J. Pandit - + - + - is determined by entity - Indicates the context is determined by the specified entity - - - - - 2024-05-10 + has geographic coverage + Indicates the geographic coverage (of specified context) + + + + + 2022-06-22 accepted Harshvardhan J. Pandit - + - + - - Activity Planned - State of an activity being planned with concrete plans for implementation - - 2024-05-19 + Third Party + A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process + + + Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities + + 2019-06-04 + 2024-05-21 accepted Harshvardhan J. Pandit - + - + + - - - Privacy by Design - Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design) - - 2019-04-05 + is during + Indicates the specified concepts occur 'during' this concept in some context + 2024-08-13 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Harshvardhan J. Pandit - + - + - Entity Active Involvement - Involvement where entity is 'actively' involved - - - 2024-05-11 + + Contract Renewed + Status indicating the contract has been renewed + + 2024-08-27 accepted - Delaram Golpayegani - + - - + - has country - Indicates applicability of specified country - - - - - 2022-01-19 + + + Modify + to modify or change data + + 2022-06-15 accepted Harshvardhan J. Pandit, Georg P. Krog - + - + - GConsent - https://w3id.org/GConsent + ADMS controlled vocabulary + http://purl.org/adms - + - - Explicitly Expressed Consent - Consent that is expressed through an explicit action solely conveying a consenting decision - - Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about - 2022-06-21 + Consent Status + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + + + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + + 2022-06-22 accepted Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - + - + - Service - A service is a process where one entity provides some benefit or assistance to another entity - - - Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension - 2024-05-09 + + Authority Informed + Status indicating Authority has been informed about the specified context + + 2024-05-10 accepted - Harshvardhan J. Pandit - - + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - Until Time Duration - Duration that has a fixed end date e.g. 2022-12-31 - + + Endless Duration + Duration that is (known or intended to be) open ended or without an end 2022-06-15 2020-10-05 @@ -9976,2258 +9922,2349 @@ - + - - Maintain Fraud Database - Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents - - 2022-06-15 + + Data Subject as Data Source + Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities + + 2023-10-12 accepted - Harshvardhan J. Pandit, Georg P. Krog - + - + - Compliance Monitoring - Monitoring of compliance (e.g. internal policy, regulations) - - - 2022-08-17 + Device Notice + A notice provided using the functionality provided by a device e.g. using the popup or alert feature + + + 2024-08-17 accepted - Harshvardhan J. Pandit - + - + - Location Fixture - The fixture of location refers to whether the location is fixed - - 2022-06-15 + + Hardware Security Protocols + Security protocols implemented at or within hardware + + + 2022-08-17 accepted Harshvardhan J. Pandit - - + - + - - Unintended - Status indicating the specified context was unintended i.e. not intended - - 2024-05-10 + Data Controller + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + + + The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept + + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Axel Polleres, Javier Fernández + + - + - + - - Internal Resource Optimisation - Purposes associated with optimisation of internal resource availability and usage for organisation - - 2019-04-05 + + Consent Request Deferred + State where a request for consent has been deferred without a decision + + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + + 2022-06-22 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + - + - Non-Personal Data Process - An action, activity, or method involving non-personal data, and asserting that no personal data is involved - - - Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. - 2024-05-09 + + Cannot Challenge Process Output + Involvement where entity cannot challenge the output of specified context + + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) + 2024-05-11 + accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + + + + + + + has informed status + Indicates whether an entity was informed or uninformed + + + + + 2024-05-10 accepted Harshvardhan J. Pandit - + - + + - - - Transfer - to move data from one place to another - - - - 2019-05-07 + has expectation + Indicates whether the specified context was expected or unexpected + + + + + 2024-05-10 + 2024-06-10 accepted - + Harshvardhan J. Pandit - + - + + + + - Observed Data - Data that has been obtained through observations of a source - - - 2023-12-10 + + Commercial Research + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + + + + 2019-04-05 + 2024-04-14 accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Data Breach Notification - Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data - - DGA 12.k - DGA 21.5 GDPR 33 - GDPR 34 - 2024-04-14 + + Human Involvement for Input + Human involvement for the purposes of providing inputs to the specified context + + Inputs can be in the form of data or other resources. + 2022-09-07 + 2023-12-10 accepted Harshvardhan J. Pandit - + - + - - Improve Existing Products and Services - Purposes associated with improving existing products and services - - 2019-04-05 + + Terms of Service + Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C + + 2024-08-27 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Georg P. Krog - + - + - - Cannot Correct Process - Involvement where entity cannot correct the process of specified context - - 2024-05-11 + + Human Involvement for control + Human involvement for the purposes of exercising control over the specified operations in context + + Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. + 2022-09-04 + 2023-12-10 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - - Physical Surveillance - Physically monitoring areas via surveillance - - NIST SP 800-171 + + Data Reuse Policy + Policy regarding reuse of data i.e. using data for purposes other than its initial purpose + + This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes 2024-04-14 accepted Harshvardhan J. Pandit - + - + - - Service Optimisation - Purposes associated with optimisation of services or activities - - Subclass of ServiceProvision since optimisation is usually considered part of providing services - 2019-04-05 + + Within Device + Location is local and entirely within a device, such as a smartphone + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + - - Consent - Consent of the Data Subject for specified process or activity - - 2021-04-07 + + Obligation Fulfilled + Status indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed + + 2024-09-10 accepted Harshvardhan J. Pandit - - - + - + - - Contract Accepted - Status indicating the contract has been accepted by all parties - - 2024-08-27 + + Disseminate + to spread data throughout + + + 2019-05-07 accepted - - - - - SPECIAL Project - https://specialprivacy.ercim.eu/ + - + - - Government-to-Government Contract - A contract between two governments or government departments or units - - 2024-08-27 + + Intended + Status indicating the specified context was intended + + 2024-05-10 accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - Public Interest Objected - Status where the public interest activity was objected to by the Data Subject or another relevant entity - - 2024-08-27 + Innovative use of Technology + Indicates that technology is being used in an innovative manner + + + Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology + 2023-12-10 accepted - + - + + - - Natural Person - A human - - - 2022-02-09 + is implemented by entity + Indicates implementation details such as entities or agents + + + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + Also used to indicate the Entity that implements or performs a Right Exercise Activity + 2019-05-07 + 2022-01-26 accepted - Harshvardhan J. Pandit + Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + - + + + + - + - Data Interoperability Assessment - Measures associated with assessment of data interoperability - - - 2024-04-14 + Consent Notice + A Notice for information provision associated with Consent + + 2022-06-21 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Legal ObligationOngoing - Status where the legal obligation is being fulfilled - - 2024-08-27 + + Recipient Informed + Status indicating Recipient has been informed about the specified context + + 2024-05-10 accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + + + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + - - Guideline - Practices that specify how activities must be conducted - - 2024-05-12 + + Notification Completed + Status indicating notification(s) are completed + + 2024-05-19 accepted Harshvardhan J. Pandit - + - - - - - Non-Disclosure Agreement (NDA) - Non-disclosure Agreements e.g. preserving confidentiality of information - - 2019-04-05 - 2024-08-27 - accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - + + + A29WP WP 248 rev.01 Guideliens on DPIA + https://ec.europa.eu/newsroom/article29/items/611236 - + - Withdraw Consent - Control for withdrawing consent - - - - - Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt - 2024-05-11 + + Global Scale + Geographic coverage spanning the entire globe + + 2022-06-15 accepted + Harshvardhan J. Pandit - + - + - - Wireless Security Protocols - Security implemented at or over wireless communication protocols - - - 2022-08-17 + Collected Data + Data that has been obtained by collecting it from a source + + + 2023-12-10 accepted - Harshvardhan J. Pandit - + - + - - Network Security Protocols - Security implemented at or over networks protocols - - - 2022-08-17 + + Targeted Advertising + Purposes associated with creating and providing personalised advertisement where the personalisation is targeted to a specific individual or group of individuals + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - - Public Interest Pending - Status where the public interest activity has not started - - 2024-08-27 + + Applicant + Data subjects that are applicants in some context + + 2022-04-06 accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - - Audit Not Required - State where an audit is determined as not being required - - 2022-05-18 + + Request Accepted + State of a request being accepted towards fulfilment + + 2022-11-30 accepted Harshvardhan J. Pandit - + - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - - - - Contract Completed - Status indicating the contract is being executed or implemented i.e. it is in effect - - 2024-08-27 - accepted - - + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + https://www.iso.org/standard/74296.html - + - Consequence as Side-Effect - The consequence(s) possible or arising as a side-effect of specified context - - - 2022-03-30 + + Legitimate Interest + Legitimate Interests of a Party as justification for specified activities + + 2021-05-19 accepted Harshvardhan J. Pandit + - + - + - - Background Checks - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - - - 2022-08-17 + + Security Method + Methods that relate to creating and providing security + + 2022-08-24 accepted Harshvardhan J. Pandit - + - + - Data Protection Officer - An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - - - + Automated Decision Making + Processing that involves automated decision making + + + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) + 2020-11-04 - 2021-12-08 + 2022-09-07 accepted - Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit, Piero Bonatti - + - + - - Protection of National Security - Purposes associated with the protection of national security - - DGA 1.5 - 2024-02-14 + + Delete + to remove data in a logical fashion i.e. with the possibility of retrieval + + 2024-04-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + + - - - Controller Informed - Status indicating Controller has been informed about the specified context - - 2024-05-10 + has applicable law + Indicates applicability of a Law + + + 2022-01-19 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + - + - - Restrict - to apply a restriction on the processing of specific records - - - 2019-05-07 + + Support Informed Consent Decision + Supporting individuals with making a decision regarding their informed consent + + DGA 2.15 + 2024-04-14 accepted + Beatriz Esteves, Harshvardhan J. Pandit - - - - - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - https://www.iso.org/standard/74296.html + - + - - Negotiated Contract - A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions - - Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation - 2024-08-27 + + Human Involvement for decision + Human involvement for the purposes of exercising decisions over the specified operations in context + + Decisions are about exercising control over the operation, and are distinct from input (data or parameters). + 2022-09-06 + 2023-12-10 accepted - - - - - GConsent - https://w3id.org/GConsent + - + - - Personalised Benefits - Purposes associated with creating and providing personalised benefits for a service - - 2019-04-05 + Severity + The magnitude of being unwanted or having negative effects such as harmful impacts + Severity can be associated with Risk, or its Consequences and Impacts + 2022-07-21 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit + - + - + - - High Automation - Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement - - Human Involvement is implied here, e.g. for intervention, input, decisions - - 2023-12-10 - 2024-04-20 + + Public Interest Pending + Status where the public interest activity has not started + + 2024-08-27 accepted - Harshvardhan J. Pandit, Delaram Golpayegani - + - + - - Legitimate Interest of Third Party - Legitimate Interests of a Third Party in conducting specified activities - - 2021-05-19 + + Recipient Uninformed + Status indicating Recipient is uninformed i.e. has not been informed about the specified context + + 2024-05-10 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - Systematic Monitoring - Processing that involves systematic monitoring of individuals - - + + Service Registration + Purposes associated with registering users and collecting information required for providing a service + + An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie 2020-11-04 accepted - Harshvardhan J. Pandit, Piero Bonatti + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - - Unexpected - Status indicating the specified context was unexpected i.e. not expected - - 2024-05-10 + + Restrict + to apply a restriction on the processing of specific records + + + 2019-05-07 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - Partially Compliant - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation - - 2022-05-18 + + Anonymisation + Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources + + + 2019-04-05 + 2022-11-24 accepted - Harshvardhan J. Pandit + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines - + - - - - - Vital Interest - Activities are necessary or required to protect vital interests of a data subject or other natural person - - 2021-04-21 + + + + + Public Data Source + A source of data that is publicly accessible or available + + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + 2022-01-26 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - + - - Data Breach Impact Assessment (DBIA) - Impact Assessment concerning the consequences and impacts of a data breach - - Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment - 2024-04-15 + + Organisation Compliance Management + Purposes associated with managing compliance for organisation in relation to internal policies + + Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. + 2021-09-01 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - + - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + - - Safeguard - A safeguard is a precautionary measure for the protection against or mitigation of negative effects - - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - 2021-09-22 + Provided Data + Data that has been provided by an entity + + + Provided data involves one entity explicitly providing the data, which the other entity then collects + 2024-04-20 accepted - David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Paul Ryan - + - + ENISA Reference Incident Classification Taxonomy 2018 https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + + - - - Legitimate InterestObjected - Status where the use of Legitimate Interest was objected to - - 2024-08-27 + has sensitivity level + Indicates the associated level of sensitivity + + + 2023-08-24 accepted + Harshvardhan J. Pandit - + - + + - - - Consent Requested - State where a request for consent has been made and is awaiting a decision - - An example of this state is when a notice has been presented to the individual but they have not made a decision - - 2022-06-22 + has consent control + Specific a control associated with consent + + + 2024-05-11 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - - Activity Not Completed - State of an activity that could not be completed, but has reached some end state - - This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion. - 2022-11-30 + Until Time Duration + Duration that has a fixed end date e.g. 2022-12-31 + + + 2022-06-15 + 2020-10-05 accepted Harshvardhan J. Pandit - + - + - Sensitive Non Personal Data - Non-personal data deemed sensitive - - - DGA 30(a) - 2024-02-14 + Storage Condition + Conditions required or followed regarding storage of data + + + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + - + - + - Legal ObligationStatus - Status associated with use of Legal Obligation as a legal basis - - - 2024-08-27 + + Legitimate Interest of Third Party + Legitimate Interests of a Third Party in conducting specified activities + + 2021-05-19 accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - - + - has impact assessment - Indicates an impact assessment associated with the specific context - - - - - 2024-04-14 + + Data Subject + The individual (or category of individuals) whose personal data is being processed + + + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' + + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit + Axel Polleres, Javier Fernández + - + - + - - Digital Literacy - Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications - - 2024-05-17 + + Withdrawing from Process + Involvement where entity can withdraw a previously given assent from specified context + + 2024-05-11 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + - Maintain Credit Rating Database - Purposes associated with maintaining a Credit Rating Database - - 2022-06-15 + Provide Event Recommendations + Purposes associated with creating and providing personalised recommendations for events + + + 2019-11-26 + 2022-10-14 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit, Rudy Jacob - + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + + - - - Data Protection Training - Training intended to increase knowledge regarding data protection - - - 2022-08-17 + has applicability + Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation + + + 2023-08-24 accepted Harshvardhan J. Pandit + - + - + - - Direct Marketing - Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual - - 2020-11-04 + + Request Unfulfilled + State of a request being unfulfilled + + 2022-11-30 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit - + - + + + + is determined by entity + Indicates the context is determined by the specified entity + + + + + 2024-05-10 + accepted + Harshvardhan J. Pandit + + + + - - Physical Authentication - Physical implementation of authentication e.g. by matching the person to their ID card - - NIST SP 800-15 - 2024-04-14 + + Retrieve + to retrieve data, often in an automated manner + + + 2019-05-07 accepted - Harshvardhan J. Pandit - + - - + - has purpose - Indicates association with Purpose - - - - 2019-04-04 - 2020-11-04 + + Contractual Clause Breached + Status indicating the contractual clause is breached + 2024-08-27 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + - + - - Personalisation - Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). - - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - 2021-09-01 + + Cybersecurity Assessment + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Data Subject Informed - Status indicating DataSubject has been informed about the specified context - - 2024-05-10 + + Provide Official Statistics + Purposes associated with facilitating the development, production and dissemination of reliable official statistics + + DGA 2.16 + 2024-02-14 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Beatriz Esteves, Harshvardhan J. Pandit - + - + - Legal Entity - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - - - 2019-04-05 + Contractual Clause + A part or component within a contract that outlines its specifics + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + + + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + + - - Non-Citizen - Data subjects that are not citizens (for a jurisdiction) - - 2022-04-06 + + Audit Approved + State of being approved through the audit + + 2022-05-18 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - + - + - Data Controller Contract - Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies + Consumer-to-Business Contract + A contract between a consumer and a business where the business purchases goods or services from the consumer - 2023-12-10 - 2024-08-27 - sunset + 2024-08-27 + accepted - - + - has data source - Indicates the source or origin of data being processed - - - 2020-11-04 - accepted - Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit + + + Legal Agreement + A legally binding agreement + + 2019-04-05 + 2024-08-27 + sunset + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + - + - Legal Compliance - Purposes associated with carrying out data processing to fulfill a legal or statutory obligation - - This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. - 2020-11-04 - 2022-11-09 + Service Optimisation + Purposes associated with optimisation of services or activities + + Subclass of ServiceProvision since optimisation is usually considered part of providing services + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - - Data Inventory Management - Measures associated with management of data inventory or a data asset list - - 2024-04-14 + Sensitivity Level + Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data + + + ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. "high sensitivity", instances of severity can be directly used or specialised + 2023-08-24 accepted Harshvardhan J. Pandit - + - + + - - - Audit Requested - State of an audit being requested whose outcome is not yet known - - 2022-05-18 - accepted - Harshvardhan J. Pandit + dct:hasPart + + + + + Also used for specifying a RightExerciseRecord has RightExerciseActivity as part of its records - + - + + + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + + + - - Storage Duration - Duration or temporal limitation on storage of data - - - - - 2019-04-05 + has data subject scale + Indicates the scale of data subjects + + + + + 2022-06-22 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Harshvardhan J. Pandit - + - + + - - - Marketing - Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - - Was commercial interest, changed to consider Marketing a separate Purpose category by itself - 2020-11-04 + has activity status + Indicates the status of activity of specified concept + + + + + 2022-05-18 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit + - + - + + - - - Federated Locations - Location that is federated across multiple separate areas with designation of a primary or central location - - 2022-06-15 - 2020-10-05 + has data + Indicates associated with Data (may or may not be personal) + + + 2022-08-18 accepted Harshvardhan J. Pandit - + - + + + GDPR Art.4-1g + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj + + + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + - - Incident Reporting Communication - Procedures related to management of incident reporting - - - 2022-08-17 + + Standard Form Contract + A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions + + Such a contract results in the unempowered parties being in a "take it or leave it" position as they can only accept or reject the contract. Standard form contracts are also known as "Adhesion contract" or "Boilerplate contract" + 2024-08-27 accepted - Harshvardhan J. Pandit - - - - - SPECIAL Project - https://specialprivacy.ercim.eu/vocabs/processing - - - + - + - - Data Storage Policy - Policy regarding storage of data, including the manner, duration, location, and conditions for storage - - 2024-04-14 + + Data Handling Clause + Conctractual clauses governing handling of data within or by an entity + + 2024-08-27 accepted - Georg P. Krog, Harshvardhan J. Pandit - + - + - RNG Pseudonymisation - A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - - + Post-Quantum Cryptography + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + + 2022-08-17 - 2022-10-13 accepted Harshvardhan J. Pandit - - - ADMS controlled vocabulary - http://purl.org/adms - - + - - Opting out of Process - Involvement where entity can opt-out from specified context - - 2024-05-11 + + Physical Secure Storage + Physical protection for storage of information or equipment e.g. secure storage for files + + NIST SP 800-171 + 2024-04-14 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit - + - + - - Credit Checking - Purposes associated with monitoring, performing, or assessing credit worthiness or solvency - - 2022-04-20 + Consequence of Success + The consequence(s) possible or arising from success of specified context + + + 2022-03-23 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - - + + + SPECIAL Project + https://specialprivacy.ercim.eu/ - + + - - - Maintain Credit Checking Database - Purposes associated with maintaining a Credit Checking Database - - 2022-06-15 + has risk level + Indicates the associated risk level associated with a risk + + + + + 2022-07-20 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + + - + - + + - - Algorithmic Logic - The algorithmic logic applied or used - - - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - 2022-01-26 - 2023-12-10 + has organisational measure + Indicates use or applicability of Organisational measure + + + + + 2022-02-09 accepted Harshvardhan J. Pandit - + - + + - - - Correcting Process - Involvement where entity can correct the process of specified context - - Correction of process refers to the ability to change how the process takes place - 2024-05-11 + is residual risk of + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + + + + + 2022-07-20 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - + - + - - Recipient Uninformed - Status indicating Recipient is uninformed i.e. has not been informed about the specified context - - 2024-05-10 + + Encryption in Use + Encryption of data when it is being used + + 2022-10-22 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - + - + - - Just-in-time Notice - A notice that is provided "just in time" when collecting information or performing an activity - - - 2024-08-17 + + Consent Revoked + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + + 2022-06-22 accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + + - - - NonConformant - State of being non-conformant - - 2022-10-22 + has risk assessment + Indicates an associated risk assessment + + + + + 2024-04-14 accepted Harshvardhan J. Pandit - + - + + - - - Correcting Process Input - Involvement where entity can correct input of specified context - - 2024-05-11 + has notice + Indicates the use or applicability of a Notice for the specified context + + + + + 2022-06-22 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + + - - - Government-to-Business Contract - A contract between a government and a business - + has fee + Indicates whether a fee is required for the specified context + + 2024-08-27 accepted - - - - - - - Physical Secure Storage - Physical protection for storage of information or equipment e.g. secure storage for files - - NIST SP 800-171 - 2024-04-14 - accepted - Harshvardhan J. Pandit - - - - - - ICO - What methods can we use to provide privacy information? - https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - - - - Improve Internal CRM Processes - Purposes associated with improving customer-relationship management (CRM) processes - - - 2019-04-05 + + + + + + has scope + Indicates the scope of specified concept or context + + + 2022-06-15 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit - + - + - - Lawful - State of being lawful or legally compliant - - 2022-10-19 + + Metadata Management + Measures associated with management of metadata + + Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data + 2024-04-14 accepted Harshvardhan J. Pandit - + - - + - is during - Indicates the specified concepts occur 'during' this concept in some context - 2024-08-13 + + Incorrect Data + Data that is known to be incorrect or inconsistent with some requirements + + + 2022-11-02 accepted Harshvardhan J. Pandit - + - + - Request Status - Status associated with requests - - - 2022-11-30 + + Credit Checking + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + + 2022-04-20 accepted Harshvardhan J. Pandit - + - + - Severity - The magnitude of being unwanted or having negative effects such as harmful impacts - Severity can be associated with Risk, or its Consequences and Impacts - 2022-07-21 + Observed Data + Data that has been obtained through observations of a source + + + 2023-12-10 accepted - Harshvardhan J. Pandit - - + - + - Negotiate Contract - Control for negotiating a contract - 2024-08-27 + + Location Locality + Locality refers to whether the specified location is local within some context, e.g. for the user + + 2022-06-15 + 2022-10-04 accepted + Harshvardhan J. Pandit + - + - + - Consumer - Data subjects that consume goods or services for direct use + Customer + Data subjects that purchase goods or services + note: for B2B relations where customers are organisations, this concept only applies for data subjects 2022-04-06 accepted Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - + - Sensitivity Level - Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data - - - ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. "high sensitivity", instances of severity can be directly used or specialised - 2023-08-24 + + Autonomous + Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight + + Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification + + 2023-12-10 + 2024-04-20 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani - + - + - Posted Notice - A notice that is posted as a sign or banner + Just-in-time Notice + A notice that is provided "just in time" when collecting information or performing an activity - + 2024-08-17 accepted - + - - Communication Management - Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information - - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. - 2021-09-01 + Involvement Status + Status indicating whether the involvement of specified context + + + 2024-05-10 accepted - Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - - Contract Fulfilled - All requirements of the contract have been fulfilled - - 2024-08-27 + + Generate + to generate or create data + + 2022-04-20 accepted + Harshvardhan J. Pandit - + - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + + + Notification Failed + Status indicating notification(s) could not be completed due to a failure + + 2024-05-19 + accepted + Harshvardhan J. Pandit + + - + - - Certification and Seal - Certifications, seals, and marks indicating compliance to regulations or practices - - 2019-04-05 + + Consent Given + The state where consent has been given + + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + + 2022-06-22 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + + + SPECIAL Project + https://specialprivacy.ercim.eu/vocabs/processing + + - - Human Involvement for decision - Human involvement for the purposes of exercising decisions over the specified operations in context - - Decisions are about exercising control over the operation, and are distinct from input (data or parameters). - 2022-09-06 - 2023-12-10 + + Required + Indication of 'required' or 'necessary' + + 2022-02-13 accepted + Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves - + - + - - Counterterrorism - Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism) - - 2022-04-20 - 2024-04-14 + + Guardian(s) of Data Subject + Guardian(s) of data subjects such as children + + 2022-08-03 accepted - Harshvardhan J. Pandit + Georg P. Krog - + - + - Country - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas - - - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. - 2022-01-19 + + Legitimate Interest of Data Subject + Legitimate Interests of the Data Subject in conducting specified activities + + 2022-10-22 accepted - Harshvardhan J. Pandit, Georg P. Krog + Georg P. Krog - + - + - ENISA Data Protection Engineering - https://www.enisa.europa.eu/publications/data-protection-engineering + SPECIAL Project + https://specialprivacy.ercim.eu/vocabs/processing - + - - Automated Scoring of Individuals - Processing that involves automated scoring of individuals - - Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR - 2024-04-14 + Natural Person + A human + + + 2022-02-09 accepted Harshvardhan J. Pandit - + - + - - Remote Location - Location is remote i.e. not local - - 2022-06-15 - 2020-10-05 + + Data Processing Policy + Policy regarding data processing activities + + This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored + 2024-04-14 accepted Harshvardhan J. Pandit - + - + - - Uninformed Consent - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision - - 2022-06-21 + + Fulfilment of Contractual Obligation + Purposes associated with carrying out data processing to fulfill a contractual obligation + + 2022-11-09 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Georg P. Krog, Harshvardhan J. Pandit - + - + - - Personnel Management - Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - - - 2022-03-30 + + Obligation Unfulfilled + Status indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity + + 2024-09-10 accepted - Paul Ryan, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - - Right Exercise Record - Record of a Right being exercised - - This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity - 2022-11-02 + + Differential Privacy + Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements + + + 2022-08-17 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + Harshvardhan J. Pandit - + - - + - has personal data - Indicates association with Personal Data - - - - - 2022-01-19 + + + Physical Interception Protection + Physical protection against interception e.g. by posting a guard + + NIST SP 800-20 + 2024-04-14 accepted Harshvardhan J. Pandit - - + - + - Data Subject Rights Management - Methods to provide, implement, and exercise data subjects' rights - - This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights. - DGA 12.m - 2024-04-14 + Recertification Policy + Policy regarding repetition or renewal of existing certification(s) + + 2019-04-05 + 2024-04-14 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + - - Remove - to destruct or erase data - - - 2019-05-07 + + Non Compliant + State of non-compliance where objectives have not been met, but have not been violated + + Changed from not compliant for consistency in commonly used terms + 2022-05-18 + 2022-09-07 accepted + Harshvardhan J. Pandit - + - + - - Establish Contractual Agreement - Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract - - 2022-11-09 + Legal ObligationStatus + Status associated with use of Legal Obligation as a legal basis + + + 2024-08-27 accepted - Georg P. Krog, Harshvardhan J. Pandit - + - + - Consequence of Success - The consequence(s) possible or arising from success of specified context - - - 2022-03-23 + + Enter Into Contract + Processing necessary to enter into contract + + 2021-04-07 accepted - Harshvardhan J. Pandit, Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - has contract fulfilment status - Indicates the fulfilment status of contract - - - - - - - 2024-08-27 + has indication method + Specifies the method by which an entity has indicated the specific context + 2022-06-21 accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - Organisation Risk Management - Purposes associated with managing risk for organisation's activities - - 2021-09-01 + Search Functionalities + Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + + 2022-11-09 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Georg P. Krog - - - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + + + + + Compliance Monitoring + Monitoring of compliance (e.g. internal policy, regulations) + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + - + - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - + - - Safeguard for Data Transfer - Represents a safeguard used for data transfer. Can include technical or organisational measures. - - 2021-09-22 + + Employee + Data subjects that are employees + + 2022-04-06 accepted - David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - - Cannot Opt-in to Process - Involvement where entity cannot opt-in to specified context - - 2024-05-11 + + Vital Interest Objected + Status where the vital interest activity was objected to by the Data Subject or another relevant entity + + 2024-08-27 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + + + + + + + + Scoring of Individuals + Processing that involves scoring of individuals + + + 2022-10-22 + 2022-11-30 + accepted + Harshvardhan J. Pandit - + - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - + - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + GConsent + https://w3id.org/GConsent + + + + + + Data Interoperability Assessment + Measures associated with assessment of data interoperability + + + 2024-04-14 + accepted + Harshvardhan J. Pandit + + - + + - - Contract Termination Clause - A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations + has contract control + Indicates the contract to be used with a contract + + + + 2024-08-27 accepted - + - + - - Not Involved - Status indicating the specified context is 'not' involved - - 2024-05-10 + Status + The status or state of something + + + 2022-05-18 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan + Harshvardhan J. Pandit - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - - - SPECIAL Project - https://specialprivacy.ercim.eu/ - - + - Data Subject Scale - Scale of Data Subject(s) - - - 2022-06-15 + + Activity Not Completed + State of an activity that could not be completed, but has reached some end state + + This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion. + 2022-11-30 accepted - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei - + Harshvardhan J. Pandit - + - + - - Fulfilment of Contractual Obligation - Purposes associated with carrying out data processing to fulfill a contractual obligation - - 2022-11-09 + + Data Restoration Policy + Policy regarding restoration of data + + Restoration can refer to how data is restored from a backup + 2024-04-14 accepted Georg P. Krog, Harshvardhan J. Pandit - + - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + Contract Invalidated + Status indicating the contract has been invalidated + + 2024-08-27 + accepted + + - + - Inferred Personal Data - Personal Data that is obtained through inference from other data - - - - - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - 2022-01-19 - 2023-12-10 + + Fundamental Rights Impact Assessment (FRIA) + Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities + + The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights + AI Act Art.27 + 2024-04-14 accepted Harshvardhan J. Pandit - - + - + - - Contract Unfulfilled - One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract - - 2024-08-27 + Storage Duration + Duration or temporal limitation on storage of data + + + + + 2019-04-05 accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - + - + - Personnel Payment - Purposes associated with management and execution of payment of personnel - - 2022-04-20 + Public Relations + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation + + + 2021-09-01 accepted - Harshvardhan J. Pandit + Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - - Student - Data subjects that are students - - 2022-04-06 + + High Automation + Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement + + Human Involvement is implied here, e.g. for intervention, input, decisions + + 2023-12-10 + 2024-04-20 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit, Delaram Golpayegani - + - + - ENISA Data Protection Engineering - https://www.enisa.europa.eu/publications/data-protection-engineering + GDPR Art.37 + https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj - + - - Parent(s) of Data Subject - Parent(s) of data subjects such as children - - 2022-08-03 + + Activity Ongoing + State of an activity occurring in continuation i.e. currently ongoing + + 2022-05-18 accepted - Georg P. Krog + Harshvardhan J. Pandit - + - + - Derive - to create new derivative data from the original data - - - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. - - 2019-05-07 + Download + to provide a copy or to receive a copy of data over a network or internet + + DGA 2.13 + 2.20 + 2024-04-14 accepted - + Beatriz Esteves - + - - Data Handling Clause - Conctractual clauses governing handling of data within or by an entity - - 2024-08-27 + + Data Storage Policy + Policy regarding storage of data, including the manner, duration, location, and conditions for storage + + 2024-04-14 accepted + Georg P. Krog, Harshvardhan J. Pandit - + - + - Context - Contextually relevant information - Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. - 2019-04-05 - 2022-06-15 + + Challenging Process Output + Involvement where entity can challenge the output of specified context + + Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) + 2024-05-11 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + - has notice - Indicates the use or applicability of a Notice for the specified context - - - - - 2022-06-22 - accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + dct:format + Also used for specifying the format of provided information, for example a CSV dataset - + - + - Right Non-Fulfilment Notice - Notice provided regarding non-fulfilment of a right - - This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. - 2022-11-02 + Incident Reporting Communication + Procedures related to management of incident reporting + + + 2022-08-17 accepted - Harshvardhan J. Pandit, Beatriz Esteves - - + Harshvardhan J. Pandit - + - + - Contractual Clause Breached - Status indicating the contractual clause is breached + Official Authority Exercise Status + Status associated with use of Official Authority as a legal basis + + 2024-08-27 accepted - + - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + - - Cannot Correct Process Output - Involvement where entity cannot correct the output of specified context - - 2024-05-11 + + Remote Location + Location is remote i.e. not local + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit - + - + - - Adult - A natural person that is not a child i.e. has attained some legally specified age of adulthood - - 2022-03-30 + + Customer Order Management + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + + + 2021-09-08 accepted - Georg P. Krog + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - Contract Confidentiality Clause - A provision requiring parties to keep certain information confidential and not disclose it to third parties - 2024-08-27 + + Prohibition + A rule describing a prohibition to perform an activity + + 2022-10-19 accepted + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + - + - + + + GConsent + https://w3id.org/GConsent + + - - Indeterminate Duration - Duration that is indeterminate or cannot be determined - - Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. - 2022-11-30 + + Data Breach Record + Record of a data breach incident + + 2024-04-14 accepted Harshvardhan J. Pandit - + - - + + + GConsent + https://w3id.org/GConsent + + - has assessment - Indicates a relevant assessment associated with the specific context - - - - - 2024-04-14 + + + Official Authority of Controller + Activities are necessary or authorised through the official authority granted to or vested in the Data Controller + + 2021-05-05 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - - Consent Management - Methods to obtain, provide, modify, and withdraw consent along with maintaining a record of consent, retrieving records, and processing changes in consent states - - DGA 12.n - 2024-04-14 + Accept Contract + Control for accepting a contract + 2024-08-27 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - + - - + - has involvement - Indicates the involvement status for the specified context - - - - - 2024-05-10 + + + Contract Breached + One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - - + - has identifier - Indicates an identifier associated for identification or reference - 2020-11-25 + + + Prohibition Violated + Status indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out + + 2024-09-10 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves + Harshvardhan J. Pandit - + - + - - Cannot Correct Process Input - Involvement where entity cannot correct input of specified context - - 2024-05-11 + + Consultation with Data Subject Representative + Consultation with representative of data subject(s) + + 2022-10-22 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit, Georg P. Krog - + - + - - Logging Policy - Policy for logging of information - - - 2022-08-17 - 2024-04-14 + Data + A broad concept representing 'data' or 'information' + 2022-01-19 accepted Harshvardhan J. Pandit - + - - + - has severity - Indicates the severity associated with a concept - - - 2022-07-20 + + + Within Physical Environment + Location is local and entirely within a physical environment, such as a room + + 2020-10-06 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake - + Harshvardhan J. Pandit - + - + - Align - to adjust the data to be in relation to another data - - - 2019-05-07 + Format + to arrange or structure data in a specific form + + DGA 12.d + 2024-04-14 accepted + Beatriz Esteves - + - - Data Literacy - Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data - - 2024-05-17 + Location Fixture + The fixture of location refers to whether the location is fixed + + 2022-06-15 accepted Harshvardhan J. Pandit + - + - + - Industry Consortium - A consortium established and comprising on industry organisations - - - - 2022-02-02 - 2020-10-05 + + Official Authority Exercise Pending + Status where the official authority has not been exercised + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + + + Guideline + Practices that specify how activities must be conducted + + 2024-05-12 + accepted + Harshvardhan J. Pandit + + - + - - Fixed Multiple Locations - Location that is fixed with multiple places e.g. multiple cities - - 2022-06-15 - 2020-10-05 + + Data Sanitisation Technique + Cleaning or any removal or re-organisation of elements in data based on selective criteria + + + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - Right Exercise Notice - Information associated with exercising of an active right such as where and how to exercise the right, information required for it, or updates on an exercised rights request - - This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. - 2022-10-22 + + Acquire + to come into possession or control of the data + + + 2019-05-07 accepted - Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan - + - + - Expectation Status - Status indicating whether the specified context was intended or unintended - Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. + Entity Informed Status + Status indicating whether an entity is informed or uninformed about specified context + + 2024-05-10 accepted Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + + + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + https://www.iso.org/standard/74296.html + + + + + has data protection officer + Specifies an associated data protection officer + + + + + 2022-03-02 + accepted + Paul Ryan, Rob Brennan + + + + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + - - Cannot Opt-out from Process - Involvement where entity cannot opt-out from specified context - - 2024-05-11 + + Physical Interruption Protection + Physical protection against interruptions e.g. electrical supply interruption + + NIST SP 800-18 + 2024-04-14 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit - + - + - GConsent - https://w3id.org/GConsent + SPECIAL Project + https://specialprivacy.ercim.eu/ - - + + + ADMS controlled vocabulary + http://purl.org/adms - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + - has sector - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - - - 2019-04-05 + has name + Specifies name of a legal entity + + + 2020-11-04 accepted + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - + - + - - Repair Impairments - Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities - - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging - 2022-08-24 + Residual Risk + Risk remaining after treatment or mitigation + + + 2024-06-16 accepted Harshvardhan J. Pandit + - + - + - - Implied Consent - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. - 2022-06-21 + + Impact Assessment + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + + 2020-11-04 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - - Homomorphic Encryption - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - - - 2022-08-17 + + Combat Climate Change + Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires + + DGA 2.16 + 2024-02-14 accepted - Harshvardhan J. Pandit + Beatriz Esteves, Harshvardhan J. Pandit - + - + - - Requested Service Provision - Purposes associated with delivering services as requested by user or consumer - - The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service - 2021-09-08 + + Negotiated Contract + A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions + + Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation + 2024-08-27 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - - - - - - - Guides for Data Privacy Vocabulary - - + - + - - Audit Approved - State of being approved through the audit - - 2022-05-18 + + Partial Automation + Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system + + Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification + + 2023-12-10 + 2024-04-20 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani - + - + - - Nearly Global Scale - Geographic coverage nearly spanning the entire globe - + + Asylum Seeker + Data subjects that are asylum seekers + 2022-06-15 accepted - Harshvardhan J. Pandit + Georg P. Krog - + - + - - Information Flow Control - Use of measures to control information flows - - - 2022-08-17 + + Private Location + Location that is not or cannot be accessed by the public and is controlled as a private space + + 2022-10-22 accepted Harshvardhan J. Pandit - + - + - Legal Basis - Legal basis used to justify processing of data or use of technology in accordance with a law - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. - 2019-04-05 - 2020-11-04 + + Public Interest Objected + Status where the public interest activity was objected to by the Data Subject or another relevant entity + + 2024-08-27 accepted - - + - + - Match - to combine, compare, or match data from different sources - - - 2022-04-20 + Disclose + to make data known + + + 2019-05-07 accepted - Harshvardhan J. Pandit - + - - Member - Data subjects that are members of a group, organisation, or other collectives - - 2022-04-06 + + Vital Interest Ongoing + Status where the vital interest activity is ongoing + + 2024-08-27 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves - + - + - Data Breach Notice - A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data - - DGA 12.k - DGA 21.5 GDPR 33 - GDPR 34 - 2024-04-14 + AI Literacy + Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI + + 2024-05-17 accepted - Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + @@ -12243,2331 +12280,2454 @@ - + + + + + Certification + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + + 2019-04-05 + accepted + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + + + + + + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + - Search Functionalities - Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities - - 2022-11-09 + Scientific Research + Purposes associated with scientific research + + DGA 2.16 + 2024-02-14 accepted - Georg P. Krog + Beatriz Esteves, Harshvardhan J. Pandit - + - - Support Entity Decision Making - Supporting entities, including individuals, in making decisions - - DGA 2.15 - 2024-04-14 + + Evaluation of Individuals + Processing that involves evaluation of individuals + + + 2022-10-22 + 2022-11-30 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + + + + Sensitive Personal Data + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + + + + + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + 2022-01-19 + accepted + Harshvardhan J. Pandit + + + + + + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + - Data Restoration Policy - Policy regarding restoration of data - - Restoration can refer to how data is restored from a backup - 2024-04-14 + Graphical Notice + A notice that uses graphical elements such as visualisations and icons + + + 2024-08-17 accepted - Georg P. Krog, Harshvardhan J. Pandit - + - + - - Official Authority Exercise Completed - Status where the official authority has been exercised to completion - - 2024-08-27 + + Sell Products to Data Subject + Purposes associated with selling products or services to the user, consumer, or data subjects + + Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. + 2019-04-05 accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + - Mobile Platform Security - Security implemented over a mobile platform - - - 2022-08-17 + Single Sign On + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - - + - - Passively Involved - Status indicating the specified context is 'passively' involved - - An example of passive involvement is a person being monitored by a CCTV + + Expected + Status indicating the specified context was expected + 2024-05-10 accepted Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - Scale - A measurement along some dimension - - - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. - 2022-06-15 + + Web Security Protocols + Security implemented at or over web-based protocols + + + 2022-08-17 accepted - Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei + Harshvardhan J. Pandit - + - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + + + has personal data handling + Indicates association with Personal Data Handling + + + 2022-01-19 + accepted + Harshvardhan J. Pandit, Georg P. Krog + + - + GDPR Art.4-2 https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + - + - Contractual Clause - A part or component within a contract that outlines its specifics - 2024-08-27 + Collected Personal Data + Personal Data that has been collected from another source such as the Data Subject + + + + + To indicate the source of data, use the DataSource concept with the hasDataSource relation + 2022-03-30 + 2023-12-10 + accepted + Harshvardhan J. Pandit + + + + + + + + + Age Verification + Purposes associated with verifying or authenticating age or age related information as a form of security + + Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/ + 2024-02-14 + accepted + Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit + + + + + + + Geographic Coverage + Indicate of scale in terms of geographic coverage + + + 2022-06-15 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan + + + + + + + + + User Interface Personalisation + Purposes associated with personalisation of interfaces presented to the user + + Examples of user-interface personalisation include changing the language to match the locale + 2019-04-05 accepted + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Security Incident Notice - A notice providing information about security incident(s) - + + Automated Scoring of Individuals + Processing that involves automated scoring of individuals + + Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR 2024-04-14 accepted Harshvardhan J. Pandit - + - + - - Sell Insights from Data - Purposes associated with selling or sharing insights obtained from analysis of data - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - 2019-04-05 + + End User License Agreement (EULA) + End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user + + 2024-08-27 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Official Authority Exercise Pending - Status where the official authority has not been exercised - - 2024-08-27 + + Cannot Challenge Process Input + Involvement where entity cannot challenge input of specified context + + 2024-05-11 accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + + + + - - Data Interoperability Improvement - Measures associated with improvement of data interoperability - - DGA 12.d - 2024-04-14 + Data Sub-Processor + A 'sub-processor' is a processor engaged by another processor + + + A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' + 2020-11-25 accepted - Beatriz Esteves, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - has automation level - Indicates the level of automation involved in implementation of the specified context - - - 2022-08-13 - 2024-04-20 + has data controller + Indicates association with Data Controller + + + + + 2019-04-04 + 2020-11-04 accepted - Harshvardhan J. Pandit + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + - + - - Symmetric Encryption - Use of symmetric cryptography to encrypt data - - - 2022-08-17 + + Provider Standard Form Contract + A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - Offer Contract - Control for offering a contract - 2024-08-27 + + Data Subject Contract + Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies + + 2023-12-10 + 2024-08-27 + sunset + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Audit Required + State where an audit is determined as being required but has not been conducted + + 2022-05-18 accepted + Harshvardhan J. Pandit - + - + - Consultation with Data Subject - Consultation with data subject(s) or their representative(s) - - 2022-06-15 + Data Quality Management + Measures associated with management of data quality + + 2024-04-14 accepted - Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit - + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + - - Small Data Volume - Data volume that is considered small or limited within the context - - 2022-06-15 + + Policy + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + + 2021-09-08 accepted - Harshvardhan J. Pandit + Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit - + - + - - Vendor Payment - Purposes associated with managing payment of vendors - - - 2021-09-01 + Contractual Clause Fulfilment State + Status of fulfilment for a contractual clause + 2024-08-27 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit - + - + - - Document Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database - - - 2022-08-17 + Sector + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + - - - - - - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation - - - - ICO - What methods can we use to provide privacy information? - https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + - + - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - + - - Huge Scale Of Data Subjects - Scale of data subjects considered huge or more than large within the context - - 2022-06-15 + + Legal ObligationPending + Status where the legal obligation has not been started + + 2024-08-27 accepted - Harshvardhan J. Pandit - + + + + + + + + Controller-Data Subject Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject + + + 2024-08-27 + 2024-08-27 + modified + + - + + - - - Patient - Data subjects that receive medical attention, treatment, care, advice, or other health related services - - 2022-04-06 + has joint data controllers + Indicates inclusion or applicability of a Joint Data Controller + + + + + 2022-02-09 accepted - Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - + - + - Terms of Service - Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C + Business-to-Consumer Contract + A contract between a business and a consumer where the business provides goods or services to the consumer 2024-08-27 accepted - Georg P. Krog - + + + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + + - - - Differential Privacy - Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements - - - 2022-08-17 + has likelihood + Indicates the likelihood associated with a concept + + + 2022-07-20 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake + - + - + - - Data Transfer Record - Record of data transfer activities - - 2024-04-14 + + Obligation + A rule describing an obligation for performing an activity + + 2022-10-19 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - + - + - foaf:page - - - Also used to indicate a web page or document providing information or functionality associated with a Right Exercise + has data volume + Indicates the volume of data + + + + + 2022-06-22 + accepted + Harshvardhan J. Pandit - + - + - Contractual Clause Unfulfilled - Status is indicating the contractual clause is not fuflfilled where this is not considered a breach - 2024-08-27 + Generated Data + Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + + + 2023-12-10 accepted - + - + - - Standard Form Contract - A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions - - Such a contract results in the unempowered parties being in a "take it or leave it" position as they can only accept or reject the contract. Standard form contracts are also known as "Adhesion contract" or "Boilerplate contract" - 2024-08-27 + + Medium Scale Processing + Processing that takes place at medium scales (as specified by some criteria) + + 2022-09-07 accepted + Harshvardhan J. Pandit - - - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + - + - - Medium Scale Of Data Subjects - Scale of data subjects considered medium i.e. neither large nor small within the context - - 2022-06-15 + + Government-to-Government Contract + A contract between two governments or government departments or units + + 2024-08-27 accepted - Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan - + - + - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + ENISA Data Protection Engineering + https://www.enisa.europa.eu/publications/data-protection-engineering - + - - Security Method - Methods that relate to creating and providing security - - 2022-08-24 + Withdraw Consent + Control for withdrawing consent + + + + + Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt + 2024-05-11 accepted - Harshvardhan J. Pandit - + - - - GDPR Art.4-8 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj + + - + - - Permission - A rule describing a permission to perform an activity - - 2022-10-19 + + Decentralised Locations + Location that is spread across multiple separate areas with no distinction between their importance + + 2022-06-15 + 2020-10-05 accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - + Harshvardhan J. Pandit - + - + - - Consult - to consult or query data - - - - - 2019-05-07 + + Vulnerable Data Subject + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + 2020-11-04 accepted + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + - - WebBrowser Security - Security implemented at or over web browsers - - - 2022-08-17 + + Lawfulness Unknown + State of the lawfulness not being known + + 2022-10-19 accepted Harshvardhan J. Pandit - + - + - Legal Measure - Legal measures used to safeguard and ensure good practices in connection with data and technologies - - - DGA 12.j - 2023-12-10 - 2023-12-10 + Personal Data + Data directly or indirectly associated or related to an individual. + + + + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + + 2019-04-05 + 2022-01-19 accepted + Harshvardhan J. Pandit + - + - + + + + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + - Frequency - The frequency or information about periods and repetitions in terms of recurrence. - - - 2022-02-16 - accepted - Harshvardhan J. Pandit - + + Passively Involved + Status indicating the specified context is 'passively' involved + + An example of passive involvement is a person being monitored by a CCTV + 2024-05-10 + accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - GDPR Art.37 - https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj + SPECIAL Project + https://specialprivacy.ercim.eu/vocabs/processing - + - Customer Care - Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided - - + Identity Verification + Purposes associated with verifying or authenticating identity as a form of security + 2019-04-05 accepted Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - Decision Making - Processing that involves decision making - - - 2022-09-07 + + Improve Internal CRM Processes + Purposes associated with improving customer-relationship management (CRM) processes + + + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - - - - + - + - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - - - - - Data Subject - The individual (or category of individuals) whose personal data is being processed - - - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' - - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres, Javier Fernández - - - + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + - - Advertising - Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. - 2020-11-04 + + Correcting Process + Involvement where entity can correct the process of specified context + + Correction of process refers to the ability to change how the process takes place + 2024-05-11 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + - Technology - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - 2022-01-26 + + Physical Device Security + Physical protection for devices and equipment + + NIST SP 800-19 + 2024-04-14 accepted Harshvardhan J. Pandit - + - + ENISA Reference Incident Classification Taxonomy 2018 https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + + + + - GDPR Art.4-1g - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj + ADMS controlled vocabulary + http://purl.org/adms - + + + ENISA Data Protection Engineering + https://www.enisa.europa.eu/publications/data-protection-engineering + + + + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + + + NISTIR 8053 + https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf + + - Entity Uninformed - Status indicating entity is uninformed i.e. has been not been informed about specified context - - + + Controller Uninformed + Status indicating Controller is uninformed i.e. has not been informed about the specified context + 2024-05-10 accepted Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - - Activity Ongoing - State of an activity occurring in continuation i.e. currently ongoing - - 2022-05-18 + Contract Definitions + A section specifying the meanings of key terms and phrases used throughout the contract + 2024-08-27 + accepted + + + + + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + + + + + Small Scale Of Data Subjects + Scale of data subjects considered small or limited within the context + + 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Data Processing Record - Record of data processing, whether ex-ante or ex-post - - 2021-09-08 + Dashboard Notice + A notice that is provided within a dashboard also used for other purposes + + + 2024-08-17 accepted - Harshvardhan J. Pandit - + - + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + - Data Subject Contract - Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies - - 2023-12-10 + + Sub-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor + + 2022-01-26 2024-08-27 - sunset + modified + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake - + - - Request Accepted - State of a request being accepted towards fulfilment - - 2022-11-30 + Obtain Consent + Control for obtaining consent + + + Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt + 2024-05-11 accepted - Harshvardhan J. Pandit - + - + + - - Academic or Scientific Organisation - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies - - - - 2022-02-02 - 2020-10-05 + has impact on + Indicates the thing (e.g. plan, process, or entity) affected by an impact + + + + + 2022-05-18 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves + - + - - - - Scope - Indication of the extent or range or boundaries associated with(in) a context - - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - + + + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - - Security Procedure - Procedures associated with assessing, implementing, and evaluating security - - 2022-08-24 + Rule + A rule describing a process or control that directs or determines if and how an activity should be conducted + 2022-10-19 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + - + - + - Involvement Status - Status indicating whether the involvement of specified context - - - 2024-05-10 + Inferred Data + Data that has been obtained through inferences of other data + + + 2023-12-10 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - - - - SPECIAL Project - https://specialprivacy.ercim.eu/vocabs/processing + - + - - Compliant - State of being fully compliant - - 2022-05-18 + Expectation Status + Status indicating whether the specified context was intended or unintended + Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - - GConsent - https://w3id.org/GConsent - - + - - Consent Given - The state where consent has been given - - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data - - 2022-06-22 + Organisational Unit + Entity within an organisation that does not constitute as a separate legal entity + + + 2022-03-23 accepted - Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + Harshvardhan J. Pandit, Paul Ryan + - + - + - - Cannot Object to Process - Involvement where entity cannot object to process of specified context - - 2024-05-11 + + Data Subject Informed + Status indicating DataSubject has been informed about the specified context + + 2024-05-10 accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - - - - SPECIAL Project - https://specialprivacy.ercim.eu/ + - + - - Non-Commercial Research - Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - - - 2019-04-05 - 2024-04-14 + + Right Fulfilment Notice + Notice provided regarding fulfilment of a right + + This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. + 2022-11-02 accepted - Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal + Harshvardhan J. Pandit, Beatriz Esteves - + - + + - - Data Importer - An entity that 'imports' data where importing is considered a form of data transfer - - - The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. - - 2021-09-08 + has service + Indicates associated with the specified service + + + 2024-04-20 accepted - David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + Harshvardhan J. Pandit - + - + - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + DPVCG + https://www.w3.org/community/dpvcg/ - + - - Consumer-to-Business Contract - A contract between a consumer and a business where the business purchases goods or services from the consumer - - 2024-08-27 + + Data Transfer Impact Assessment + Impact Assessment for conducting data transfers + + 2021-09-08 accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan - + - + - - Data Transfer Legal Basis - Specific or special categories and instances of legal basis intended for justifying data transfers - - 2021-09-08 + Notice Layer + A layer within a layered notice where the layer can be used for providing specific information or controls + + 2024-08-17 accepted - David Hickey, Georg P. Krog - + - - - ENISA Data Protection Engineering - https://www.enisa.europa.eu/publications/data-protection-engineering + + - + - is authority for - Indicates area, scope, or applicability of an Authority - - - 2022-01-19 - accepted - Harshvardhan J. Pandit, Georg P. Krog - - - - - - - Innovative use of Technology - Indicates that technology is being used in an innovative manner - - - Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology - 2023-12-10 + has contact + Specifies contact details of a legal entity such as phone or email + + + 2020-11-04 accepted + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - + - + - Organisational Unit - Entity within an organisation that does not constitute as a separate legal entity - - - 2022-03-23 + + Notification Not Needed + Status indicating notification(s) are not needed + + 2024-05-19 accepted - Harshvardhan J. Pandit, Paul Ryan - + Harshvardhan J. Pandit - + - + + - - - Government-to-Consumer Contract - A contract between a government and consumers - - 2024-08-27 + has frequency + Indicates the frequency with which something takes place + + + 2022-02-16 accepted + Harshvardhan J. Pandit + - + - + - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - - - + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - + - NISTIR 8053 - https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + + - - - Use of Synthetic Data - Use of synthetic data to preserve privacy, security, or other effects and side-effects - - - 2022-08-17 + has compliance status + Indicates the status of compliance of specified concept + + + + + 2022-05-18 accepted Harshvardhan J. Pandit + - + - + - - - Joint Data Controllers Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship - - - 2022-01-26 - 2024-08-27 - modified - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake + + Privacy Preserving Protocol + Use of protocols designed with the intention of provided additional guarantees regarding privacy + + + 2022-08-17 + accepted + Harshvardhan J. Pandit - + - + + - - Generated Data - Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - - - 2023-12-10 - accepted + dct:accessRights + Also used for specifying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) - - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + - + + - - Entity - A human or non-human 'thing' that constitutes as an entity - 2022-02-02 + has risk + Indicates applicability of Risk for this concept + + + 2020-11-18 accepted Harshvardhan J. Pandit + - + - + + + ENISA Data Protection Engineering + https://www.enisa.europa.eu/publications/data-protection-engineering + + - - Disclose by Transmission - to disclose data by means of transmission - - - 2019-05-07 + Processing Context + Context or conditions within which processing takes place + + + 2022-02-09 accepted + Harshvardhan J. Pandit - + - + + + + - has data controller - Indicates association with Data Controller - - - - - 2019-04-04 - 2020-11-04 + has human involvement + Indicates Involvement of humans in processing such as within automated decision making process + + + Human involvement is also relevant to 'human in the loop' + 2020-11-04 accepted - Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger + Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit - + - + - - Fulfilment of Obligation - Purposes associated with carrying out data processing to fulfill an obligation - - 2022-11-09 + + Local Environment Scale + Geographic coverage spanning a specific environment within the locality + + For example, geographic scale of an event take place in a specific building or room + 2022-06-15 accepted - Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit - + - + - ADMS controlled vocabulary - http://purl.org/adms - - - + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + - - Intellectual Property Rights Management - Management of Intellectual Property Rights with a view to identify and safeguard and enforce them - - DGA 3.1.c - 2024-04-14 + + Cannot Correct Process + Involvement where entity cannot correct the process of specified context + + 2024-05-11 accepted - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - - + - has impact - Indicates impact(s) possible or arising as consequences from specified concept - - - - - 2022-05-18 + + + Digital Signatures + Expression and authentication of identity through digital information containing cryptographic signatures + + + 2022-08-17 accepted - Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves - - + Harshvardhan J. Pandit - + - + GDPR Art.4-2 https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + + + + - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - + - Local Environment Scale - Geographic coverage spanning a specific environment within the locality + Nearly Global Scale + Geographic coverage nearly spanning the entire globe - For example, geographic scale of an event take place in a specific building or room 2022-06-15 accepted Harshvardhan J. Pandit - + - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - + - Encryption - Technical measures consisting of encryption - - 2019-04-05 + Trusted Computing + Use of cryptographic methods to restrict access and execution to trusted parties and code + + + 2022-08-17 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - + Harshvardhan J. Pandit - - + - has personal data process - Indicates association with a Personal Data Process - - - 2023-12-11 + + + Increase Service Robustness + Purposes associated with improving robustness and resilience of services + + 2019-04-05 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal - + - + - - Regional Scale - Geographic coverage spanning a specific region or regions - - 2022-06-15 + + Controller Informed + Status indicating Controller has been informed about the specified context + + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - + - + - - Asymmetric Cryptography - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - - + + Data Protection Training + Training intended to increase knowledge regarding data protection + + 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + + Opting in to Process + Involvement where entity can opt-in to specified context + + 2024-05-11 + accepted + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman + + + + + + SPECIAL Project + https://specialprivacy.ercim.eu/vocabs/processing + + + + + has contract contract fulfilment status + Indicates the fulfilment status of a contract clause + + + + + + + 2024-08-27 + accepted + + + + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + GDPR Art.4-2 https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + EDPB Recommendations 01/2020 on Data Transfers + https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en - + - - Business-to-Consumer Contract - A contract between a business and a consumer where the business provides goods or services to the consumer - - 2024-08-27 + + Request Fulfilled + State of a request being fulfilled + + 2022-11-30 accepted + Harshvardhan J. Pandit - + - + - - Share - to give data (or a portion of it) to others - - - 2019-05-07 - accepted + dcat:Resource + A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data + 2022-11-02 - - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - https://www.iso.org/standard/74296.html + - - - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + + - + - Entity Passive Involvement - Involvement where entity is 'passively' or 'not actively' involved - - - 2024-05-11 + Governmental Organisation + An organisation managed or part of government + + + 2022-02-02 + 2020-10-05 accepted - Delaram Golpayegani + Harshvardhan J. Pandit - + - + - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - - - - - - Permission Management - Methods to obtain, provide, modify, and withdraw permissions along with maintaining a record of permissions, retrieving records, and processing changes in permission states - - Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement - DGA 12.n - 2024-04-14 - accepted - Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog - - + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + - Processing Location - Conditions regarding location or geospatial scope where processing takes places - + Economic Union + A political union of two or more countries based on economic or trade agreements - - 2023-12-10 - 2024-05-11 + 2022-01-19 accepted - - - - - - - - dct:hasPart - - - - - Also used for specifying a RightExerciseRecord has RightExerciseActivity as part of its records + Harshvardhan J. Pandit - + - + GDPR Art.4-2 https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - - - - Controller Uninformed - Status indicating Controller is uninformed i.e. has not been informed about the specified context - - 2024-05-10 - accepted - Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - - - - + - Importance - An indication of 'importance' within a context - - - Importance can be used to express importance, desirability, relevance, or significance as a context. - 2022-02-09 + + Customer Relationship Management + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers + + 2021-09-08 accepted - Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves - + - + - - Rights Impact Assessment - Impact assessment which involves determining the impact on rights and freedoms - - The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - 2024-04-14 + Rule Fulfilment Status + Status associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated + + + 2024-09-10 accepted Harshvardhan J. Pandit - + - + ENISA Reference Incident Classification Taxonomy 2018 https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + + + GDPR Art.4-10 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj + + + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + GDPR Art.4-2 https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + + + SPECIAL Project + https://specialprivacy.ercim.eu/ + + - - Access Control Method - Methods which restrict access to a place or resource - - 2019-04-05 + Commercially Confidential Data + Data protected through Commercial Confidentiality Agreements + + + DGA 6.5(c) + 2024-02-14 accepted - Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar - - - - - - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + - + - - Data Governance - Measures associated with topics typically considered to be part of 'Data Governance' - - 2024-04-14 + + Contract Fulfilment State + Status of fulfilment for a contract + + 2024-08-27 accepted - Harshvardhan J. Pandit - + - + - - Public Interest - Activities are necessary or beneficial for interest of the public or society at large - - 2021-04-21 + + Not Applicable + Concept indicating the information or context is not applicable + + This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion. + 2023-08-24 accepted Harshvardhan J. Pandit - - - - + - - + - has entity control - Indicates a control or measure provided for an entity to perform the specified action - - - - - 2024-04-14 + + + Reversing Process Effects + Involvement where entity can reverse effects of specified context + + Effects refer to consequences and impacts arising from the process or from the outputs of a process + 2024-05-11 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman - + - + + + ENISA Data Protection Engineering + https://www.enisa.europa.eu/publications/data-protection-engineering + + - - Audit Required - State where an audit is determined as being required but has not been conducted - - 2022-05-18 + Entity Uninformed + Status indicating entity is uninformed i.e. has been not been informed about specified context + + + 2024-05-10 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan - + - - Multi National Scale - Geographic coverage spanning multiple nations - - 2022-06-15 + Statistically Confidential Data + Data protected through Statistical Confidentiality regulations and agreements + + + DGA 2(20) + 2024-02-14 accepted - Harshvardhan J. Pandit - + - + ENISA Reference Incident Classification Taxonomy 2018 https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + - ADMS controlled vocabulary - http://purl.org/adms + GConsent + https://w3id.org/GConsent - + - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + - ENISA Data Protection Engineering - https://www.enisa.europa.eu/publications/data-protection-engineering + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - + - - Symmetric Cryptography - Use of cryptography where the same keys are utilised for encryption and decryption of information - - - 2022-08-17 + Confidential Data + Data deemed confidential + + + DGA 5.10 + 2024-02-14 accepted - Harshvardhan J. Pandit - + - + - - Organisation Compliance Management - Purposes associated with managing compliance for organisation in relation to internal policies - - Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. - 2021-09-01 + + Access + to access data + + 2022-06-15 accepted - Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - dct:accessRights - Also used for specifying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) + + Contract Amendment Clause + A provision describing how changes or modifications to the contract can be made and the process for implementing them + 2024-08-27 + accepted - - - - - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + - - + + + + + Identity Authentication + Purposes associated with performing authentication based on identity as a form of security + + 2024-04-14 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + + - + - has status - Indicates the status of specified concept - - - 2022-05-18 + has involvement + Indicates the involvement status for the specified context + + + + + 2024-05-10 accepted Harshvardhan J. Pandit - - - - - Also used to Indicate the status of a Right Exercise Activity - - + - has personal data handling - Indicates association with Personal Data Handling - - - 2022-01-19 + + Public Register of Entities + A publicly available list of entities e.g. to indicate which entities perform a certain activity within a certain location or jurisdiction + 2024-06-11 accepted - Harshvardhan J. Pandit, Georg P. Krog + Beatriz Esteves - + - - - SPECIAL Project - https://specialprivacy.ercim.eu/ + + + + has entity + Indicates inclusion or applicability of an entity to some concept + + + parent property for controller, processor, data subject, authority, etc.? + 2022-02-09 + accepted + Harshvardhan J. Pandit + + - + - Fully Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values each time they occur + Monotonic Counter Pseudonymisation + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - + 2022-08-17 + 2022-10-13 accepted Harshvardhan J. Pandit - - - - has recipient third party - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data - - - - - 2022-02-09 - accepted - Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit - - - - + - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - + - EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation - https://www.consilium.europa.eu/en/press/press-releases/2020/11/16/regulatory-sandboxes-and-experimentation-clauses-as-tools-for-better-regulation-council-adopts-conclusions/ + ADMS controlled vocabulary + http://purl.org/adms - - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + + - - - Activity Monitoring - Monitoring of activities including assessing whether they have been successfully initiated and completed - - - 2022-08-17 + has notice layer + Indicates the use of a notice layer within a notice or to associate a layer with another layer + + + + + + + 2024-08-17 accepted - Harshvardhan J. Pandit - - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + - + - - Provide Event Recommendations - Purposes associated with creating and providing personalised recommendations for events - - - 2019-11-26 - 2022-10-14 + + Move + to move data from one location to another including deleting the original copy + + + + 2019-05-07 accepted - Harshvardhan J. Pandit, Rudy Jacob - - - - - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - https://www.iso.org/standard/74296.html - - - - - - - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases - - - - ICO - What methods can we use to provide privacy information? - https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + - + - has risk assessment - Indicates an associated risk assessment - - - - - 2024-04-14 - accepted - Harshvardhan J. Pandit + foaf:page + + + Also used to indicate a web page or document providing information or functionality associated with a Right Exercise - + - + - - Security Incident Notification - Notification of information about security incident(s) - - 2024-04-14 + + Consent + Consent of the Data Subject for specified process or activity + + 2021-04-07 accepted Harshvardhan J. Pandit + + - + - + + + + + - - Obtain Consent - Control for obtaining consent - - - Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt - 2024-05-11 + has technical and organisational measure + Indicates use or applicability of Technical or Organisational measure + + + 2019-04-04 + 2020-11-04 accepted + Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger - + - + - - Multi-Factor Authentication (MFA) - An authentication system that uses two or more methods to authenticate - - - 2022-08-17 + + Informed Consent + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements + 2022-06-21 accepted - Harshvardhan J. Pandit + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + - + - ICO - What methods can we use to provide privacy information? - https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + - - Destruct - to process data in a way it no longer exists or cannot be repaired - - - 2019-05-07 + Fixed Occurrences Duration + Duration that takes place a fixed number of times e.g. 3 times + + + 2022-06-15 + 2020-10-05 accepted + Harshvardhan J. Pandit - - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + - + - DPVCG - https://www.w3.org/community/dpvcg/ + SPECIAL Project + https://specialprivacy.ercim.eu/ - + ENISA Data Protection Engineering https://www.enisa.europa.eu/publications/data-protection-engineering - - - ICO - What methods can we use to provide privacy information? - https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - - - - SPECIAL Project - https://specialprivacy.ercim.eu/ + + + + + Consent Unknown + State where information about consent is not available or is unknown + + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate + + 2022-06-22 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake + + - - + + + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + + Public Interest Status + Status associated with use of Public Interest as a legal basis + + + 2024-08-27 + accepted + + - + - EDPB Recommendations 01/2020 on Data Transfers - https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - + - + + - - Incorrect Data - Data that is known to be incorrect or inconsistent with some requirements - - - 2022-11-02 + is exercised at + Indicates context or information about exercising a right + + + + + 2022-10-22 accepted Harshvardhan J. Pandit - - - - - ADMS controlled vocabulary - http://purl.org/adms - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - - ICO - What methods can we use to provide privacy information? - https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - - - + - + GDPR Art.4-2 https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - - A29WP WP 248 rev.01 Guideliens on DPIA - https://ec.europa.eu/newsroom/article29/items/611236 - - - - GDPR Art.4-5 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj - - + ENISA Reference Incident Classification Taxonomy 2018 https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + - - Professional Training - Training methods that are intended to provide professional knowledge and expertise - - - 2022-08-17 + + Public Benefit + Purposes undertaken and intended to provide benefit to public or society + + 2024-02-14 accepted Harshvardhan J. Pandit - + - - - GDPR Art.4-1g - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj + + - + ENISA Reference Incident Classification Taxonomy 2018 https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - - - Notification Completed - Status indicating notification(s) are completed - - 2024-05-19 - accepted - Harshvardhan J. Pandit - - - - - - - Accept Contract - Control for accepting a contract - 2024-08-27 - accepted - - - - + - ISO 29100:2011 - https://www.iso.org/standard/45123.html + ENISA Data Protection Engineering + https://www.enisa.europa.eu/publications/data-protection-engineering - + ENISA Reference Incident Classification Taxonomy 2018 https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + + + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ + + + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + - Organise - to organize data for arranging or classifying - - + Profiling + to create a profile that describes or represents a person + + 2019-05-07 accepted - + - ENISA Data Protection Engineering - https://www.enisa.europa.eu/publications/data-protection-engineering + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - + - - Request Rejected - State of a request being rejected towards non-fulfilment - - 2022-11-30 + Consent Control + The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent + + + 2024-05-11 accepted - Harshvardhan J. Pandit - + - + - - Data Subject Right - The rights applicable or provided to a Data Subject - - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - 2020-11-18 + + Review Procedure + A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings + + 2022-10-22 accepted - Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog - + - - + + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - + + + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + https://www.iso.org/standard/74296.html + + - + - - Customer Management - Customer Management refers to purposes associated with managing activities related with past, current, and future customers - - 2021-09-08 + Storage Deletion + Deletion or Erasure of data including any deletion guarantees + + + 2019-04-05 accepted - Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves + Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar + - - - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + - - - ADMS controlled vocabulary - http://purl.org/adms + + + + dct:valid + Also used for specifying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information + + - + - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - + ENISA Reference Incident Classification Taxonomy 2018 https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - ADMS controlled vocabulary - http://purl.org/adms - - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - - - - GConsent - https://w3id.org/GConsent - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - + - - Singular Data Volume - Data volume that is considered singular i.e. a specific instance or single item - - 2022-06-15 + Offer Contract + Control for offering a contract + 2024-08-27 accepted - Harshvardhan J. Pandit - - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + + + + Contract Fulfilled + All requirements of the contract have been fulfilled + + 2024-08-27 + accepted + + - + - + - Vital Interest Status - Status associated with use of Vital Interest as a legal basis - - - 2024-08-27 + Pseudonymised Data + Pseudonymised Data is data that has gone a partial or incomplete anonymisation process by replacing the identifiable information with artificial identifiers or 'pseudonyms', and is still considered as personal data + + + 2022-01-19 accepted + Harshvardhan J. Pandit - + - + - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + GConsent + https://w3id.org/GConsent - + - GDPR Art.4-7g - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + + - - - Physical Device Security - Physical protection for devices and equipment - - NIST SP 800-19 - 2024-04-14 + has address + Specifies address of a legal entity such as street address or pin code + + + 2020-11-04 accepted - Harshvardhan J. Pandit + Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves - + - + - SPECIAL Project - https://specialprivacy.ercim.eu/ + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases + https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + + + + ISO 29100:2011 + https://www.iso.org/standard/45123.html - + ENISA Reference Incident Classification Taxonomy 2018 https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + https://www.iso.org/standard/74296.html - + - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology + https://www.iso.org/standard/74296.html - - + + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - + - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + GConsent + https://w3id.org/GConsent + + - Notice Layer - A layer within a layered notice where the layer can be used for providing specific information or controls - - 2024-08-17 + + Collect + to gather data from someone + + + + + 2019-05-07 accepted - - - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + - + - ENISA Data Protection Engineering - https://www.enisa.europa.eu/publications/data-protection-engineering + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + GDPR Art.4-2 https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation + + - - - ENISA Data Protection Engineering - https://www.enisa.europa.eu/publications/data-protection-engineering + + + + Entity Permissive Involvement + Involvement of an entity in specific context where it is permitted or able to do something + + + 2024-05-11 + accepted + Harshvardhan J. Pandit, Delaram Golpayegani + + - + - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + ADMS controlled vocabulary + http://purl.org/adms - + - + - ENISA Data Pseudonymisation: Advanced Techniques and Use Cases - https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases + GDPR Art.27 + https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj - + - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + SPECIAL Project + https://specialprivacy.ercim.eu/vocabs/processing - + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology https://www.iso.org/standard/74296.html - + - SPECIAL Project - https://specialprivacy.ercim.eu/vocabs/processing + EDPB Recommendations 01/2020 on Data Transfers + https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en - + - + - GConsent - https://w3id.org/GConsent + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + - - Contract Breached - One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract - - 2024-08-27 + + Consent Status Valid for Processing + States of consent that can be used as valid justifications for processing data + + Practically, given consent is the only valid state for processing + + 2022-06-22 accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - - - - - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + - + - - - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - - - - EDPB Recommendations 01/2020 on Data Transfers - https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en - - - - ENISA 5G Cybersecurity Standards - https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - - + - GConsent - https://w3id.org/GConsent + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + ISO/IEC 22989:2022 Artificial intelligence concepts and terminology https://www.iso.org/standard/74296.html - + + + + - dct:valid - Also used for specifying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information + has consent status + Specifies the state or status of consent + + + 2022-06-21 + accepted + Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake - + + + + - + - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + ICO - What methods can we use to provide privacy information? + https://ico.org.uk/for-organisations/uk-gdpr-guidance-and-resources/individual-rights/the-right-to-be-informed/what-methods-can-we-use-to-provide-privacy-information/ - + ENISA Reference Incident Classification Taxonomy 2018 https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + + + SPECIAL Project + https://specialprivacy.ercim.eu/vocabs/processing + + + + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards + + GDPR Art.4-2 https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - - - - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - + + + + + Consumer + Data subjects that consume goods or services for direct use + + 2022-04-06 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves + + - + - SPECIAL Project - https://specialprivacy.ercim.eu/ + Belgian DPA ROPA Template + https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten - + - SPECIAL Project - https://specialprivacy.ercim.eu/ + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + GDPR Art.4-26 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj - + - ENISA Data Protection Engineering - https://www.enisa.europa.eu/publications/data-protection-engineering + GConsent + https://w3id.org/GConsent - - + + + + + Official Authority Exercise Completed + Status where the official authority has been exercised to completion + + 2024-08-27 + accepted + + - + - + GDPR Art.4-2 https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + - - + + + GDPR Art.4-1g + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj - + + + ADMS controlled vocabulary + http://purl.org/adms + + ENISA Data Pseudonymisation: Advanced Techniques and Use Cases https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases - + - + - - + + + ENISA Data Protection Engineering + https://www.enisa.europa.eu/publications/data-protection-engineering - + - - - GDPR Art.4-2 - https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - - + ENISA 5G Cybersecurity Standards https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - - - - - - GConsent - https://w3id.org/GConsent - - + - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + - Belgian DPA ROPA Template - https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + - ENISA Data Protection Engineering - https://www.enisa.europa.eu/publications/data-protection-engineering + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj - + - + - GConsent - https://w3id.org/GConsent + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ - + - SPECIAL Project - https://specialprivacy.ercim.eu/vocabs/processing + GConsent + https://w3id.org/GConsent - + GDPR Art.4-9g https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj - + - SPECIAL Project - https://specialprivacy.ercim.eu/ + ENISA 5G Cybersecurity Standards + https://www.enisa.europa.eu/publications/5g-cybersecurity-standards - + - ISO/IEC 22989:2022 Artificial intelligence concepts and terminology - https://www.iso.org/standard/74296.html + SPECIAL Project + https://specialprivacy.ercim.eu/vocabs/processing - + - + - + + + GDPR Art.4-2 + https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj + + - + - + + + SPECIAL Project + https://specialprivacy.ercim.eu/ + + + + ENISA Reference Incident Classification Taxonomy 2018 + https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + - + - + - + - + - - - ENISA Reference Incident Classification Taxonomy 2018 - https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/ + + + + + + + + - + - + + + + diff --git a/2.1-dev/dpv/dpv.ttl b/2.1-dev/dpv/dpv.ttl index 49ef97146..4d8013bcd 100644 --- a/2.1-dev/dpv/dpv.ttl +++ b/2.1-dev/dpv/dpv.ttl @@ -1256,11 +1256,11 @@ dpv:Combine a rdfs:Class, dpv:Processing ; dct:created "2019-05-07"^^xsd:date ; dct:source [ a schema:WebPage ; - schema:name "SPECIAL Project" ; - schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ], - [ a schema:WebPage ; schema:name "GDPR Art.4-2" ; - schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ] ; + schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ], + [ a schema:WebPage ; + schema:name "SPECIAL Project" ; + schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Transform ; @@ -1828,11 +1828,11 @@ dpv:Consult a rdfs:Class, dpv:Processing ; dct:created "2019-05-07"^^xsd:date ; dct:source [ a schema:WebPage ; - schema:name "GDPR Art.4-2" ; - schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ], - [ a schema:WebPage ; schema:name "SPECIAL Project" ; - schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ] ; + schema:url "https://specialprivacy.ercim.eu/vocabs/processing" ], + [ a schema:WebPage ; + schema:name "GDPR Art.4-2" ; + schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" ] ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Use ; @@ -6750,6 +6750,42 @@ dpv:Obligation a rdfs:Class, skos:inScheme dpv:rules-classes ; skos:prefLabel "Obligation"@en . +dpv:ObligationFulfilled a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Obligation Fulfilled"@en . + +dpv:ObligationUnfulfilled a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Obligation Unfulfilled"@en . + +dpv:ObligationViolated a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Obligation Violated"@en . + dpv:Observe a rdfs:Class, skos:Concept, dpv:Processing ; @@ -7273,6 +7309,30 @@ dpv:PermissionManagement a rdfs:Class, skos:prefLabel "Permission Management"@en ; skos:scopeNote "Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement"@en . +dpv:PermissionNotUtilised a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Permission Not Utilised"@en . + +dpv:PermissionUtilised a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Permission Utilised"@en . + dpv:PersonalData a rdfs:Class, skos:Concept ; dct:contributor "Harshvardhan J. Pandit" ; @@ -7837,6 +7897,30 @@ dpv:Prohibition a rdfs:Class, skos:inScheme dpv:rules-classes ; skos:prefLabel "Prohibition"@en . +dpv:ProhibitionFulfilled a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Prohibition Fulfilled"@en . + +dpv:ProhibitionViolated a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Prohibition Violated"@en . + dpv:ProtectionOfIPR a rdfs:Class, skos:Concept, dpv:Purpose ; @@ -8298,11 +8382,11 @@ dpv:Recipient a rdfs:Class, dct:created "2019-04-05"^^xsd:date ; dct:modified "2024-05-21"^^xsd:date ; dct:source [ a schema:WebPage ; - schema:name "GDPR Art.4-9g" ; - schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" ], - [ a schema:WebPage ; schema:name "SPECIAL Project" ; - schema:url "https://specialprivacy.ercim.eu/" ] ; + schema:url "https://specialprivacy.ercim.eu/" ], + [ a schema:WebPage ; + schema:name "GDPR Art.4-9g" ; + schema:url "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" ] ; rdfs:isDefinedBy dpv: ; rdfs:subClassOf dpv:LegalEntity ; sw:term_status "accepted"@en ; @@ -9011,6 +9095,54 @@ dpv:Rule a rdfs:Class, skos:inScheme dpv:rules-classes ; skos:prefLabel "Rule"@en . +dpv:RuleFulfilled a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a rule has been fulfilled, completed, or satisfied"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Rule Fulfilled"@en . + +dpv:RuleFulfilmentStatus a rdfs:Class, + skos:Concept ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Rule Fulfilment Status"@en . + +dpv:RuleUnfulfilled a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a rule has not been fulfilled nor violated"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Rule Unfulfilled"@en . + +dpv:RuleViolated a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a rule has been violated, breached, broken, or infracted"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Rule Violated"@en . + dpv:Safeguard a rdfs:Class, skos:Concept, dpv:OrganisationalMeasure ; @@ -11400,6 +11532,22 @@ dpv:hasFrequency a rdf:Property, skos:prefLabel "has frequency"@en ; schema:rangeIncludes dpv:Frequency . +dpv:hasFulfillmentsStatus a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Context ; + dcam:rangeIncludes dpv:Rule ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasStatus ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasStatus ; + skos:definition "Specifying the fulfillment status associated with a rule"@en ; + skos:inScheme dpv:rules-properties ; + skos:prefLabel "has fulfillment status"@en ; + schema:domainIncludes dpv:Context ; + schema:rangeIncludes dpv:Rule . + dpv:hasGeographicCoverage a rdf:Property, skos:Concept ; dcam:rangeIncludes dpv:GeographicCoverage ; @@ -12755,10 +12903,6 @@ dpv:legal-basis-properties a skos:ConceptScheme . dpv:processing-scale-properties a skos:ConceptScheme . -dpv:rules-classes a skos:ConceptScheme . - -dpv:rules-properties a skos:ConceptScheme . - dpv:TOM-classes a skos:ConceptScheme . dpv:consent-controls-classes a skos:ConceptScheme . @@ -12773,6 +12917,8 @@ dpv:process-classes a skos:ConceptScheme . dpv:process-properties a skos:ConceptScheme . +dpv:rules-properties a skos:ConceptScheme . + dpv:contract-control-classes a skos:ConceptScheme . dpv:hasRule a rdf:Property, @@ -12880,6 +13026,8 @@ dpv:rights-properties a skos:ConceptScheme . dpv:risk-properties a skos:ConceptScheme . +dpv:rules-classes a skos:ConceptScheme . + dpv:context-properties a skos:ConceptScheme . dpv:contract-status-classes a skos:ConceptScheme . diff --git a/2.1-dev/dpv/index-en.html b/2.1-dev/dpv/index-en.html index bec888506..21d334853 100644 --- a/2.1-dev/dpv/index-en.html +++ b/2.1-dev/dpv/index-en.html @@ -5321,6 +5321,62 @@

    Rules

    +
  • + dpv:RuleFulfilmentStatus: Status associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated + go to full definition +
      +
    • + dpv:ObligationFulfilled: Status indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed + go to full definition + +
    • +
    • + dpv:ObligationUnfulfilled: Status indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity + go to full definition + +
    • +
    • + dpv:ObligationViolated: Status indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation + go to full definition + +
    • +
    • + dpv:PermissionNotUtilised: Status indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out + go to full definition + +
    • +
    • + dpv:PermissionUtilised: Status indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out + go to full definition + +
    • +
    • + dpv:ProhibitionFulfilled: Status indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out + go to full definition + +
    • +
    • + dpv:ProhibitionViolated: Status indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out + go to full definition + +
    • +
    • + dpv:RuleFulfilled: Status indicating a rule has been fulfilled, completed, or satisfied + go to full definition + +
    • +
    • + dpv:RuleUnfulfilled: Status indicating a rule has not been fulfilled nor violated + go to full definition + +
    • +
    • + dpv:RuleViolated: Status indicating a rule has been violated, breached, broken, or infracted + go to full definition + +
    • +
    +
  • @@ -17610,7 +17666,8 @@

    Context

    Subject of relation - dpv:hasObligation, + dpv:hasFulfillmentsStatus, + dpv:hasObligation, dpv:hasPermission, dpv:hasProhibition, dpv:hasRule @@ -35522,235 +35579,237 @@

    Hardware Security Protocols

    - - - - - - - - - - - - - - - - - - - - - -
    -

    Hash Functions

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermHashFunctionsPrefixdpv
    LabelHash Functions
    IRIhttps://w3id.org/dpv#HashFunctions
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionUse of hash functions to map information or to retrieve a prior categorisation
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV -
    -
    - - - -
    -

    Hash-based Message Authentication Code (HMAC)

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermHashMessageAuthenticationCodePrefixdpv
    LabelHash-based Message Authentication Code (HMAC)
    IRIhttps://w3id.org/dpv#HashMessageAuthenticationCode
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicAuthentication - → dpv:AuthenticationProtocols - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Broader/Parent types dpv:CryptographicAuthentication - → dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionUse of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV -
    -
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + +
    +

    Hash Functions

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashFunctionsPrefixdpv
    LabelHash Functions
    IRIhttps://w3id.org/dpv#HashFunctions
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionUse of hash functions to map information or to retrieve a prior categorisation
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + +
    +

    Hash-based Message Authentication Code (HMAC)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashMessageAuthenticationCodePrefixdpv
    LabelHash-based Message Authentication Code (HMAC)
    IRIhttps://w3id.org/dpv#HashMessageAuthenticationCode
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionUse of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -48710,7 +48769,8 @@

    Obligation

    Object of relation - dpv:hasObligation, + dpv:hasFulfillmentsStatus, + dpv:hasObligation, dpv:hasRule @@ -48755,6 +48815,249 @@

    Obligation

    +
    +

    Obligation Fulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermObligationFulfilledPrefixdpv
    LabelObligation Fulfilled
    IRIhttps://w3id.org/dpv#ObligationFulfilled
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Obligation Unfulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermObligationUnfulfilledPrefixdpv
    LabelObligation Unfulfilled
    IRIhttps://w3id.org/dpv#ObligationUnfulfilled
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Obligation Violated

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermObligationViolatedPrefixdpv
    LabelObligation Violated
    IRIhttps://w3id.org/dpv#ObligationViolated
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + +

    Observe

    @@ -51930,7 +52233,8 @@

    Permission

    - @@ -52062,6 +52366,168 @@

    Permission Management

    Object of relation dpv:hasPermission, + dpv:hasFulfillmentsStatus, + dpv:hasPermission, dpv:hasRule
    + + + +
    +

    Permission Not Utilised

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPermissionNotUtilisedPrefixdpv
    LabelPermission Not Utilised
    IRIhttps://w3id.org/dpv#PermissionNotUtilised
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Permission Utilised

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPermissionUtilisedPrefixdpv
    LabelPermission Utilised
    IRIhttps://w3id.org/dpv#PermissionUtilised
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    @@ -55589,7 +56055,8 @@

    Prohibition

    Object of relation - dpv:hasProhibition, + dpv:hasFulfillmentsStatus, + dpv:hasProhibition, dpv:hasRule @@ -55637,6 +56104,168 @@

    Prohibition

    +
    +

    Prohibition Fulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermProhibitionFulfilledPrefixdpv
    LabelProhibition Fulfilled
    IRIhttps://w3id.org/dpv#ProhibitionFulfilled
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Prohibition Violated

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermProhibitionViolatedPrefixdpv
    LabelProhibition Violated
    IRIhttps://w3id.org/dpv#ProhibitionViolated
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + +

    Protection of Intellectual Property Rights

    @@ -63033,7 +63662,8 @@

    Rule

    - @@ -63077,11 +63707,333 @@

    Rule

    Object of relation dpv:hasRule + dpv:hasFulfillmentsStatus, + dpv:hasRule
    + + + +
    +

    Rule Fulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRuleFulfilledPrefixdpv
    LabelRule Fulfilled
    IRIhttps://w3id.org/dpv#RuleFulfilled
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a rule has been fulfilled, completed, or satisfied
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + +
    +

    Rule Fulfilment Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRuleFulfilmentStatusPrefixdpv
    LabelRule Fulfilment Status
    IRIhttps://w3id.org/dpv#RuleFulfilmentStatus
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    +
    +

    Rule Unfulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRuleUnfulfilledPrefixdpv
    LabelRule Unfulfilled
    IRIhttps://w3id.org/dpv#RuleUnfulfilled
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a rule has not been fulfilled nor violated
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Rule Violated

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRuleViolatedPrefixdpv
    LabelRule Violated
    IRIhttps://w3id.org/dpv#RuleViolated
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a rule has been violated, breached, broken, or infracted
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + +

    Safeguard

    @@ -79137,6 +80089,90 @@

    has frequency

    +
    +

    has fulfillment status

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasFulfillmentsStatusPrefixdpv
    Labelhas fulfillment status
    IRIhttps://w3id.org/dpv#hasFulfillmentsStatus
    Typerdf:Property, skos:Concept
    Broader/Parent types dpv:hasStatus +
    Sub-property of dpv:hasStatus +
    Domain includes dpv:Context +
    Range includes dpv:Rule +
    DefinitionSpecifying the fulfillment status associated with a rule
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + +

    has geographic coverage

    @@ -86272,72 +87308,235 @@

    is subsidiary of

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    mitigates risk

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermmitigatesRiskPrefixdpv
    Labelmitigates risk
    IRIhttps://w3id.org/dpv#mitigatesRisk
    Typerdf:Property, skos:Concept
    Domain includes dpv:RiskMitigationMeasure +
    Range includes dpv:Risk +
    DefinitionIndicates risks mitigated by this concept
    Date Created2020-11-04
    ContributorsHarshvardhan J. Pandit
    See More: section RISK in DPV +
    +
    @@ -86426,83 +87625,8 @@

    is subsidiary of

    -
    -

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermmitigatesRiskPrefixdpv
    Labelmitigates risk
    IRIhttps://w3id.org/dpv#mitigatesRisk
    Typerdf:Property, skos:Concept
    Domain includes dpv:RiskMitigationMeasure -
    Range includes dpv:Risk -
    DefinitionIndicates risks mitigated by this concept
    Date Created2020-11-04
    ContributorsHarshvardhan J. Pandit
    See More: section RISK in DPV -
    -
    - - @@ -86589,25 +87713,6 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - @@ -86624,6 +87729,7 @@

    mitigates risk

    + @@ -86685,36 +87791,7 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + @@ -86740,8 +87817,6 @@

    mitigates risk

    - - @@ -86765,10 +87840,6 @@

    mitigates risk

    - - - - @@ -86819,8 +87890,16 @@

    mitigates risk

    + + + + + + + + @@ -86839,17 +87918,6 @@

    mitigates risk

    - - - - - - - - - - - @@ -86931,6 +87999,8 @@

    mitigates risk

    + + @@ -86942,8 +88012,6 @@

    mitigates risk

    - - @@ -87077,6 +88145,8 @@

    mitigates risk

    + + @@ -87101,8 +88171,6 @@

    mitigates risk

    - - @@ -87114,14 +88182,14 @@

    mitigates risk

    + + - - @@ -89311,6 +90379,8 @@

    dct:valid

    + + @@ -89933,6 +91003,15 @@

    dct:valid

    + + + + + + + + + @@ -90040,6 +91119,12 @@

    dct:valid

    + + + + + + @@ -90180,6 +91265,12 @@

    dct:valid

    + + + + + + @@ -90421,6 +91512,11 @@

    dct:valid

    + + + + + @@ -90431,6 +91527,12 @@

    dct:valid

    + + + + + + diff --git a/2.1-dev/dpv/index.html b/2.1-dev/dpv/index.html index bec888506..21d334853 100644 --- a/2.1-dev/dpv/index.html +++ b/2.1-dev/dpv/index.html @@ -5321,6 +5321,62 @@

    Rules

    +
  • + dpv:RuleFulfilmentStatus: Status associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated + go to full definition +
      +
    • + dpv:ObligationFulfilled: Status indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed + go to full definition + +
    • +
    • + dpv:ObligationUnfulfilled: Status indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity + go to full definition + +
    • +
    • + dpv:ObligationViolated: Status indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation + go to full definition + +
    • +
    • + dpv:PermissionNotUtilised: Status indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out + go to full definition + +
    • +
    • + dpv:PermissionUtilised: Status indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out + go to full definition + +
    • +
    • + dpv:ProhibitionFulfilled: Status indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out + go to full definition + +
    • +
    • + dpv:ProhibitionViolated: Status indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out + go to full definition + +
    • +
    • + dpv:RuleFulfilled: Status indicating a rule has been fulfilled, completed, or satisfied + go to full definition + +
    • +
    • + dpv:RuleUnfulfilled: Status indicating a rule has not been fulfilled nor violated + go to full definition + +
    • +
    • + dpv:RuleViolated: Status indicating a rule has been violated, breached, broken, or infracted + go to full definition + +
    • +
    +
  • @@ -17610,7 +17666,8 @@

    Context

    Subject of relation - dpv:hasObligation, + dpv:hasFulfillmentsStatus, + dpv:hasObligation, dpv:hasPermission, dpv:hasProhibition, dpv:hasRule @@ -35522,235 +35579,237 @@

    Hardware Security Protocols

    - - - - - - - - - - - - - - - - - - - - - -
    -

    Hash Functions

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermHashFunctionsPrefixdpv
    LabelHash Functions
    IRIhttps://w3id.org/dpv#HashFunctions
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionUse of hash functions to map information or to retrieve a prior categorisation
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV -
    -
    - - - -
    -

    Hash-based Message Authentication Code (HMAC)

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermHashMessageAuthenticationCodePrefixdpv
    LabelHash-based Message Authentication Code (HMAC)
    IRIhttps://w3id.org/dpv#HashMessageAuthenticationCode
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicAuthentication - → dpv:AuthenticationProtocols - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Broader/Parent types dpv:CryptographicAuthentication - → dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
    Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
    DefinitionUse of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV -
    -
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + +
    +

    Hash Functions

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashFunctionsPrefixdpv
    LabelHash Functions
    IRIhttps://w3id.org/dpv#HashFunctions
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionUse of hash functions to map information or to retrieve a prior categorisation
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + +
    +

    Hash-based Message Authentication Code (HMAC)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashMessageAuthenticationCodePrefixdpv
    LabelHash-based Message Authentication Code (HMAC)
    IRIhttps://w3id.org/dpv#HashMessageAuthenticationCode
    Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
    Broader/Parent types dpv:CryptographicAuthentication + → dpv:AuthenticationProtocols + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Broader/Parent types dpv:CryptographicAuthentication + → dpv:CryptographicMethods + → dpv:TechnicalMeasure + → dpv:TechnicalOrganisationalMeasure +
    Object of relation dpv:hasTechnicalMeasure, + dpv:hasTechnicalOrganisationalMeasure +
    DefinitionUse of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    See More: section TOM-TECHNICAL in DPV +
    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -48710,7 +48769,8 @@

    Obligation

    Object of relation - dpv:hasObligation, + dpv:hasFulfillmentsStatus, + dpv:hasObligation, dpv:hasRule @@ -48755,6 +48815,249 @@

    Obligation

    +
    +

    Obligation Fulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermObligationFulfilledPrefixdpv
    LabelObligation Fulfilled
    IRIhttps://w3id.org/dpv#ObligationFulfilled
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Obligation Unfulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermObligationUnfulfilledPrefixdpv
    LabelObligation Unfulfilled
    IRIhttps://w3id.org/dpv#ObligationUnfulfilled
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Obligation Violated

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermObligationViolatedPrefixdpv
    LabelObligation Violated
    IRIhttps://w3id.org/dpv#ObligationViolated
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + +

    Observe

    @@ -51930,7 +52233,8 @@

    Permission

    - @@ -52062,6 +52366,168 @@

    Permission Management

    Object of relation dpv:hasPermission, + dpv:hasFulfillmentsStatus, + dpv:hasPermission, dpv:hasRule
    + + + +
    +

    Permission Not Utilised

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPermissionNotUtilisedPrefixdpv
    LabelPermission Not Utilised
    IRIhttps://w3id.org/dpv#PermissionNotUtilised
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Permission Utilised

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPermissionUtilisedPrefixdpv
    LabelPermission Utilised
    IRIhttps://w3id.org/dpv#PermissionUtilised
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    @@ -55589,7 +56055,8 @@

    Prohibition

    Object of relation - dpv:hasProhibition, + dpv:hasFulfillmentsStatus, + dpv:hasProhibition, dpv:hasRule @@ -55637,6 +56104,168 @@

    Prohibition

    +
    +

    Prohibition Fulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermProhibitionFulfilledPrefixdpv
    LabelProhibition Fulfilled
    IRIhttps://w3id.org/dpv#ProhibitionFulfilled
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Prohibition Violated

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermProhibitionViolatedPrefixdpv
    LabelProhibition Violated
    IRIhttps://w3id.org/dpv#ProhibitionViolated
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + +

    Protection of Intellectual Property Rights

    @@ -63033,7 +63662,8 @@

    Rule

    - @@ -63077,11 +63707,333 @@

    Rule

    Object of relation dpv:hasRule + dpv:hasFulfillmentsStatus, + dpv:hasRule
    + + + +
    +

    Rule Fulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRuleFulfilledPrefixdpv
    LabelRule Fulfilled
    IRIhttps://w3id.org/dpv#RuleFulfilled
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a rule has been fulfilled, completed, or satisfied
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + +
    +

    Rule Fulfilment Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRuleFulfilmentStatusPrefixdpv
    LabelRule Fulfilment Status
    IRIhttps://w3id.org/dpv#RuleFulfilmentStatus
    Typerdfs:Class, skos:Concept
    Broader/Parent types dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    +
    +

    Rule Unfulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRuleUnfulfilledPrefixdpv
    LabelRule Unfulfilled
    IRIhttps://w3id.org/dpv#RuleUnfulfilled
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a rule has not been fulfilled nor violated
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Rule Violated

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRuleViolatedPrefixdpv
    LabelRule Violated
    IRIhttps://w3id.org/dpv#RuleViolated
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a rule has been violated, breached, broken, or infracted
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + +

    Safeguard

    @@ -79137,6 +80089,90 @@

    has frequency

    +
    +

    has fulfillment status

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasFulfillmentsStatusPrefixdpv
    Labelhas fulfillment status
    IRIhttps://w3id.org/dpv#hasFulfillmentsStatus
    Typerdf:Property, skos:Concept
    Broader/Parent types dpv:hasStatus +
    Sub-property of dpv:hasStatus +
    Domain includes dpv:Context +
    Range includes dpv:Rule +
    DefinitionSpecifying the fulfillment status associated with a rule
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + +

    has geographic coverage

    @@ -86272,72 +87308,235 @@

    is subsidiary of

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    mitigates risk

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermmitigatesRiskPrefixdpv
    Labelmitigates risk
    IRIhttps://w3id.org/dpv#mitigatesRisk
    Typerdf:Property, skos:Concept
    Domain includes dpv:RiskMitigationMeasure +
    Range includes dpv:Risk +
    DefinitionIndicates risks mitigated by this concept
    Date Created2020-11-04
    ContributorsHarshvardhan J. Pandit
    See More: section RISK in DPV +
    +
    @@ -86426,83 +87625,8 @@

    is subsidiary of

    -
    -

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermmitigatesRiskPrefixdpv
    Labelmitigates risk
    IRIhttps://w3id.org/dpv#mitigatesRisk
    Typerdf:Property, skos:Concept
    Domain includes dpv:RiskMitigationMeasure -
    Range includes dpv:Risk -
    DefinitionIndicates risks mitigated by this concept
    Date Created2020-11-04
    ContributorsHarshvardhan J. Pandit
    See More: section RISK in DPV -
    -
    - - @@ -86589,25 +87713,6 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - @@ -86624,6 +87729,7 @@

    mitigates risk

    + @@ -86685,36 +87791,7 @@

    mitigates risk

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + @@ -86740,8 +87817,6 @@

    mitigates risk

    - - @@ -86765,10 +87840,6 @@

    mitigates risk

    - - - - @@ -86819,8 +87890,16 @@

    mitigates risk

    + + + + + + + + @@ -86839,17 +87918,6 @@

    mitigates risk

    - - - - - - - - - - - @@ -86931,6 +87999,8 @@

    mitigates risk

    + + @@ -86942,8 +88012,6 @@

    mitigates risk

    - - @@ -87077,6 +88145,8 @@

    mitigates risk

    + + @@ -87101,8 +88171,6 @@

    mitigates risk

    - - @@ -87114,14 +88182,14 @@

    mitigates risk

    + + - - @@ -89311,6 +90379,8 @@

    dct:valid

    + + @@ -89933,6 +91003,15 @@

    dct:valid

    + + + + + + + + + @@ -90040,6 +91119,12 @@

    dct:valid

    + + + + + + @@ -90180,6 +91265,12 @@

    dct:valid

    + + + + + + @@ -90421,6 +91512,11 @@

    dct:valid

    + + + + + @@ -90431,6 +91527,12 @@

    dct:valid

    + + + + + + diff --git a/2.1-dev/dpv/modules/rules-en.html b/2.1-dev/dpv/modules/rules-en.html index 218cdea50..44d131dd2 100644 --- a/2.1-dev/dpv/modules/rules-en.html +++ b/2.1-dev/dpv/modules/rules-en.html @@ -398,6 +398,62 @@

    Introduction

    +
  • + dpv:RuleFulfilmentStatus: Status associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated + go to full definition +
      +
    • + dpv:ObligationFulfilled: Status indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed + go to full definition + +
    • +
    • + dpv:ObligationUnfulfilled: Status indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity + go to full definition + +
    • +
    • + dpv:ObligationViolated: Status indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation + go to full definition + +
    • +
    • + dpv:PermissionNotUtilised: Status indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out + go to full definition + +
    • +
    • + dpv:PermissionUtilised: Status indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out + go to full definition + +
    • +
    • + dpv:ProhibitionFulfilled: Status indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out + go to full definition + +
    • +
    • + dpv:ProhibitionViolated: Status indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out + go to full definition + +
    • +
    • + dpv:RuleFulfilled: Status indicating a rule has been fulfilled, completed, or satisfied + go to full definition + +
    • +
    • + dpv:RuleUnfulfilled: Status indicating a rule has not been fulfilled nor violated + go to full definition + +
    • +
    • + dpv:RuleViolated: Status indicating a rule has been violated, breached, broken, or infracted + go to full definition + +
    • +
    +
  • - + + + + + +
    +

    Rule Fulfillment Status

    + +
    + +
    +

    Interpreting Rules

    +
    +

    Default Interpretation

    +

    Though DPV provides concepts representing deontic logic, it does not specify what should be the 'default' interpretation in relation to rules, i.e. it does not provide an interpretation of whether some rules apply automatically unless otherwise declared. For example, in declaring an instance of Process, the assumption is that the activities are modelled for what is happening or what is intended/planned to happen. The explicit annotation using a Permission rule adds information about whether some activity is permitted (and its associated information). Instead, if the use-case is using DPV to only document activities that are permitted, there is no need to explicitly specify the permissions. Similarly, just because something is happening or planned to happen, it cannot be assumed to be permitted (e.g. pending evaluation of legal requirements).

    +

    This lack of default interpretation enables modularity in the use of DPV concepts. For example, an instance of `dpv:Process` which does not have a `dpv:hasRule` declared within it, can be made part of a rule to specify permissions, prohibitions, or obligations regarding the process. If instead the process had a default interpretation (e.g. permission), then it would require creating a separate instance with the same information - leading to duplicated efforts. While an apparent solution is to create a mechanism whereby the rule in the process is overridden with the intended 'outer' rule or context e.g. to specify the prohibition in one process overrules permission in another process, this prevents the combination of rules to describe situations such as a permission for a larger context within which specific parts are prohibited or obligated.

    +
    +
    +

    Mixing/Nesting Rules

    +

    In representing Rules, DPV only provides the concept and does not express any inherent semantics on what those rules mean in relation to each other. For example, DPV does not express Permission to be non-compatible or disjoint from Prohibition. This is to separate the interpretation and application of rules based on the necessities of a use-case. For example, in a legal investigation it may be prudent to specify permission and prohibition can never occur together, but this may not be true if there are different legal requirements that allow a prohibition to be resolved or deferred, such as through another permission that overrides the prohibition.

    +

    Further, as described earlier in the section on default interpretations, it is possible to mix or nest rules such as through processes. For example, if `ProcessA` is a permitted process and contains `ProcessB` which is a prohibited process, DPV does not dictate what should be default interpretation for this arrangement. The role of DPV concepts regarding rules, as of now, is to provide a simplified indication of whether something is permitted, prohibited, or obligated. Further interpretations require creation of a formal specification that dictates how rules should function together. For example, depending on the use-case, several interpretations are possible for the example described here:

    +
      +
    1. Prohibitive interpretation: Both `ProcessA` and `ProcessB` are prohibited because through `ProcessA` is permitted, `ProcessB` is within it and is prohibited - thereby prohibiting both processes. Such interpretations prevent modularity - everything is prohibited because something is prohibited, or it is permitted because there are no prohibitions.
    2. +
    3. Permissive interpretation: `ProcessA` and `ProcessB` are both permitted since `ProcessA` gives permission for the entire process and overrides the prohibition in `ProcessB`. Such interpretations also prevent modularity - everything is permitted because the higher/broader processes are permitted even though there are specific prohibitions at a granular level.
    4. +
    5. Contextually Prohibitive interpretation: `ProcessB` is prohibited as declared, and the rest of `ProcessA` without `ProcessB` is permitted. If there was a further `ProcessC` that is permitted, and is present within `ProcessB`, then `ProcessC` would still be prohibited as the broader prohibition from `ProcessB` overrides it. Such interpretations permit modularity with permission granted for parts as long as there is no prohibition overriding it from a broader context. In this, a prohibition within a permission still allows the permitted parts to be carried out, whereas a permission within a prohibition would still be prohibited.
    6. +
    7. Contextually Permissive interpretation: This is the same as the contextually prohibitive interpretation, except permissions occurring within prohibitions are not overridden. This means, `ProcessA` is allowed through its permission, with `ProcessB` within it being prohibited, except for `ProcessC` within `ProcessB` - which is permitted.
    8. +
    +

    The above example interpretations only concerned permissions and prohibitions, and did not include obligations - or other concepts such as duties, dispensations, exceptions, and defeasibility. From this, it should be clear how the specification and interpretation of rules can be quite complex and has a large impact on the intended activities and information being documented.

    +
    +
    +
    +

    Triggering Rules

    +

    DPV does not define how rules are 'triggered' i.e. how to specify under what conditions a rule should become applicable or is exempted from being applied. Some common triggers for rules to be applied are provided here as examples:

    +
      +
    1. Ex-ante: the rule is applied before the specified activity is carried out.
    2. +
    3. Ex-post: the rule is applied after the specified activity is carried out.
    4. +
    5. Real-time: the rule is applied during the specified activity being carried out.
    6. +
    +
    +
    +

    Alignment with ODRL

    +

    [[ODRL]] provides a W3C standardised representation for expressing policies containing rules such as for permissions, prohibitions, obligations over 'assets' and the involved 'parties'. While ODRL focuses on providing a general structure for policies without jurisdictional concepts or modelling, it complements DPV by enabling declaration of policies, agreements, and other similar documents in a structured, interoperable, and standardised manner. The DPV concepts enable specifying the exact information within the structure provided by ODRL - which can be useful for two entities to exchange information. For example, in a controller-processor agreement, ODRL can be used to define the agreement in terms of involved parties, their roles, and which entity is responsible for performing which actions, as well as the expected ex-post consequences of those actions - such as for reporting from processor to controller, or to indicate what should be done should a particular requirement is violated.

    + + +
    + +
    +

    Vocabulary Index

    +
    +

    Classes

    + + +
    +

    Obligation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermObligationPrefixdpv
    LabelObligation
    IRIhttps://w3id.org/dpv#Obligation
    Typerdfs:Class, skos:Concept, dpv:Rule
    Broader/Parent types dpv:Rule +
    Object of relation dpv:hasFulfillmentsStatus, + dpv:hasObligation, + dpv:hasRule +
    DefinitionA rule describing an obligation for performing an activity
    Date Created2022-10-19
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan
    See More: section RULES in DPV +
    +
    + + + +
    +

    Obligation Fulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermObligationFulfilledPrefixdpv
    LabelObligation Fulfilled
    IRIhttps://w3id.org/dpv#ObligationFulfilled
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Obligation Unfulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermObligationUnfulfilledPrefixdpv
    LabelObligation Unfulfilled
    IRIhttps://w3id.org/dpv#ObligationUnfulfilled
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Obligation Violated

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermObligationViolatedPrefixdpv
    LabelObligation Violated
    IRIhttps://w3id.org/dpv#ObligationViolated
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Permission

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPermissionPrefixdpv
    LabelPermission
    IRIhttps://w3id.org/dpv#Permission
    Typerdfs:Class, skos:Concept, dpv:Rule
    Broader/Parent types dpv:Rule +
    Object of relation dpv:hasFulfillmentsStatus, + dpv:hasPermission, + dpv:hasRule +
    DefinitionA rule describing a permission to perform an activity
    Examples dex:E0028 :: Rule specifying permission
    dex:E0066 :: Specifying permissions and prohibitions
    Date Created2022-10-19
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan
    See More: section RULES in DEX +
    +
    + + + +
    +

    Permission Not Utilised

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPermissionNotUtilisedPrefixdpv
    LabelPermission Not Utilised
    IRIhttps://w3id.org/dpv#PermissionNotUtilised
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Permission Utilised

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPermissionUtilisedPrefixdpv
    LabelPermission Utilised
    IRIhttps://w3id.org/dpv#PermissionUtilised
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Prohibition

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermProhibitionPrefixdpv
    LabelProhibition
    IRIhttps://w3id.org/dpv#Prohibition
    Typerdfs:Class, skos:Concept, dpv:Rule
    Broader/Parent types dpv:Rule +
    Object of relation dpv:hasFulfillmentsStatus, + dpv:hasProhibition, + dpv:hasRule +
    DefinitionA rule describing a prohibition to perform an activity
    Examples dex:E0029 :: Rule specifying prohibition
    dex:E0066 :: Specifying permissions and prohibitions
    Date Created2022-10-19
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan
    See More: section RULES in DEX +
    +
    + + + +
    +

    Prohibition Fulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermProhibitionFulfilledPrefixdpv
    LabelProhibition Fulfilled
    IRIhttps://w3id.org/dpv#ProhibitionFulfilled
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Prohibition Violated

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermProhibitionViolatedPrefixdpv
    LabelProhibition Violated
    IRIhttps://w3id.org/dpv#ProhibitionViolated
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + +
    +

    Rule

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + + + + + -
    -

    Interpreting Rules

    -
    -

    Default Interpretation

    -

    Though DPV provides concepts representing deontic logic, it does not specify what should be the 'default' interpretation in relation to rules, i.e. it does not provide an interpretation of whether some rules apply automatically unless otherwise declared. For example, in declaring an instance of Process, the assumption is that the activities are modelled for what is happening or what is intended/planned to happen. The explicit annotation using a Permission rule adds information about whether some activity is permitted (and its associated information). Instead, if the use-case is using DPV to only document activities that are permitted, there is no need to explicitly specify the permissions. Similarly, just because something is happening or planned to happen, it cannot be assumed to be permitted (e.g. pending evaluation of legal requirements).

    -

    This lack of default interpretation enables modularity in the use of DPV concepts. For example, an instance of `dpv:Process` which does not have a `dpv:hasRule` declared within it, can be made part of a rule to specify permissions, prohibitions, or obligations regarding the process. If instead the process had a default interpretation (e.g. permission), then it would require creating a separate instance with the same information - leading to duplicated efforts. While an apparent solution is to create a mechanism whereby the rule in the process is overridden with the intended 'outer' rule or context e.g. to specify the prohibition in one process overrules permission in another process, this prevents the combination of rules to describe situations such as a permission for a larger context within which specific parts are prohibited or obligated.

    -
    -
    -

    Mixing/Nesting Rules

    -

    In representing Rules, DPV only provides the concept and does not express any inherent semantics on what those rules mean in relation to each other. For example, DPV does not express Permission to be non-compatible or disjoint from Prohibition. This is to separate the interpretation and application of rules based on the necessities of a use-case. For example, in a legal investigation it may be prudent to specify permission and prohibition can never occur together, but this may not be true if there are different legal requirements that allow a prohibition to be resolved or deferred, such as through another permission that overrides the prohibition.

    -

    Further, as described earlier in the section on default interpretations, it is possible to mix or nest rules such as through processes. For example, if `ProcessA` is a permitted process and contains `ProcessB` which is a prohibited process, DPV does not dictate what should be default interpretation for this arrangement. The role of DPV concepts regarding rules, as of now, is to provide a simplified indication of whether something is permitted, prohibited, or obligated. Further interpretations require creation of a formal specification that dictates how rules should function together. For example, depending on the use-case, several interpretations are possible for the example described here:

    -
      -
    1. Prohibitive interpretation: Both `ProcessA` and `ProcessB` are prohibited because through `ProcessA` is permitted, `ProcessB` is within it and is prohibited - thereby prohibiting both processes. Such interpretations prevent modularity - everything is prohibited because something is prohibited, or it is permitted because there are no prohibitions.
    2. -
    3. Permissive interpretation: `ProcessA` and `ProcessB` are both permitted since `ProcessA` gives permission for the entire process and overrides the prohibition in `ProcessB`. Such interpretations also prevent modularity - everything is permitted because the higher/broader processes are permitted even though there are specific prohibitions at a granular level.
    4. -
    5. Contextually Prohibitive interpretation: `ProcessB` is prohibited as declared, and the rest of `ProcessA` without `ProcessB` is permitted. If there was a further `ProcessC` that is permitted, and is present within `ProcessB`, then `ProcessC` would still be prohibited as the broader prohibition from `ProcessB` overrides it. Such interpretations permit modularity with permission granted for parts as long as there is no prohibition overriding it from a broader context. In this, a prohibition within a permission still allows the permitted parts to be carried out, whereas a permission within a prohibition would still be prohibited.
    6. -
    7. Contextually Permissive interpretation: This is the same as the contextually prohibitive interpretation, except permissions occurring within prohibitions are not overridden. This means, `ProcessA` is allowed through its permission, with `ProcessB` within it being prohibited, except for `ProcessC` within `ProcessB` - which is permitted.
    8. -
    -

    The above example interpretations only concerned permissions and prohibitions, and did not include obligations - or other concepts such as duties, dispensations, exceptions, and defeasibility. From this, it should be clear how the specification and interpretation of rules can be quite complex and has a large impact on the intended activities and information being documented.

    +
    + + + + + + + + + + + + + + + +
    TermRulePrefixdpv
    LabelRule
    IRIhttps://w3id.org/dpv#Rule
    Typerdfs:Class, skos:Concept
    Object of relation dpv:hasFulfillmentsStatus, + dpv:hasRule +
    DefinitionA rule describing a process or control that directs or determines if and how an activity should be conducted
    Examples dex:E0030 :: Rule combining DPV with ODRL
    Date Created2022-10-19
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan
    See More: section RULES in DEX +
    -
    -
    -

    Triggering Rules

    -

    DPV does not define how rules are 'triggered' i.e. how to specify under what conditions a rule should become applicable or is exempted from being applied. Some common triggers for rules to be applied are provided here as examples:

    -
      -
    1. Ex-ante: the rule is applied before the specified activity is carried out.
    2. -
    3. Ex-post: the rule is applied after the specified activity is carried out.
    4. -
    5. Real-time: the rule is applied during the specified activity being carried out.
    6. -
    -
    -
    -

    Alignment with ODRL

    -

    [[ODRL]] provides a W3C standardised representation for expressing policies containing rules such as for permissions, prohibitions, obligations over 'assets' and the involved 'parties'. While ODRL focuses on providing a general structure for policies without jurisdictional concepts or modelling, it complements DPV by enabling declaration of policies, agreements, and other similar documents in a structured, interoperable, and standardised manner. The DPV concepts enable specifying the exact information within the structure provided by ODRL - which can be useful for two entities to exchange information. For example, in a controller-processor agreement, ODRL can be used to define the agreement in terms of involved parties, their roles, and which entity is responsible for performing which actions, as well as the expected ex-post consequences of those actions - such as for reporting from processor to controller, or to indicate what should be done should a particular requirement is violated.

    - - -
    - -
    -

    Vocabulary Index

    -
    -

    Classes

    -
    -

    Obligation

    + +
    +

    Rule Fulfilled

    - + - + - + - + - - @@ -540,7 +1495,7 @@

    Obligation

    - + @@ -553,12 +1508,12 @@

    Obligation

    - + - + @@ -572,43 +1527,43 @@

    Obligation

    - -
    -

    Permission

    +
    +

    Rule Fulfilment Status

    TermObligationRuleFulfilled Prefix dpv
    LabelObligationRule Fulfilled
    IRIhttps://w3id.org/dpv#Obligationhttps://w3id.org/dpv#RuleFulfilled
    Typerdfs:Class, skos:Concept, dpv:Rulerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:Rule + dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasObligation, - dpv:hasRule + dpv:hasContext, + dpv:hasStatus
    DefinitionA rule describing an obligation for performing an activityStatus indicating a rule has been fulfilled, completed, or satisfied
    Date Created2022-10-192024-09-10
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul RyanHarshvardhan J. Pandit
    - + - + - + - + - - @@ -619,13 +1574,10 @@

    Permission

    - + - - - @@ -635,18 +1587,18 @@

    Permission

    - + - + - @@ -655,42 +1607,44 @@

    Permission

    -
    -

    Prohibition

    +
    +

    Rule Unfulfilled

    TermPermissionRuleFulfilmentStatus Prefix dpv
    LabelPermissionRule Fulfilment Status
    IRIhttps://w3id.org/dpv#Permissionhttps://w3id.org/dpv#RuleFulfilmentStatus
    Typerdfs:Class, skos:Concept, dpv:Rulerdfs:Class, skos:Concept
    Broader/Parent types dpv:Rule + dpv:Status + → dpv:Context
    Object of relation dpv:hasPermission, - dpv:hasRule + dpv:hasContext, + dpv:hasStatus
    DefinitionA rule describing a permission to perform an activityStatus associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated
    Examples dex:E0028 :: Rule specifying permission
    dex:E0066 :: Specifying permissions and prohibitions
    Date Created2022-10-192024-09-10
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul RyanHarshvardhan J. Pandit
    See More: section RULES in DEX + section RULES in DPV
    - + - + - + - + - - @@ -701,13 +1655,10 @@

    Prohibition

    - + - - - @@ -717,18 +1668,18 @@

    Prohibition

    - + - + - @@ -736,38 +1687,45 @@

    Prohibition

    -
    -

    Rule

    + +
    +

    Rule Violated

    TermProhibitionRuleUnfulfilled Prefix dpv
    LabelProhibitionRule Unfulfilled
    IRIhttps://w3id.org/dpv#Prohibitionhttps://w3id.org/dpv#RuleUnfulfilled
    Typerdfs:Class, skos:Concept, dpv:Rulerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:Rule + dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasProhibition, - dpv:hasRule + dpv:hasContext, + dpv:hasStatus
    DefinitionA rule describing a prohibition to perform an activityStatus indicating a rule has not been fulfilled nor violated
    Examples dex:E0029 :: Rule specifying prohibition
    dex:E0066 :: Specifying permissions and prohibitions
    Date Created2022-10-192024-09-10
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul RyanHarshvardhan J. Pandit
    See More: section RULES in DEX + section RULES in DPV
    - + - + - + - + - + + + - @@ -778,13 +1736,10 @@

    Rule

    - + - - - @@ -794,18 +1749,18 @@

    Rule

    - + - + - @@ -816,6 +1771,90 @@

    Rule

    Properties

    +
    +

    has fulfillment status

    +
    TermRuleRuleViolated Prefix dpv
    LabelRuleRule Violated
    IRIhttps://w3id.org/dpv#Rulehttps://w3id.org/dpv#RuleViolated
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasRule + dpv:hasContext, + dpv:hasStatus
    DefinitionA rule describing a process or control that directs or determines if and how an activity should be conductedStatus indicating a rule has been violated, breached, broken, or infracted
    Examples dex:E0030 :: Rule combining DPV with ODRL
    Date Created2022-10-192024-09-10
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul RyanHarshvardhan J. Pandit
    See More: section RULES in DEX + section RULES in DPV
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasFulfillmentsStatusPrefixdpv
    Labelhas fulfillment status
    IRIhttps://w3id.org/dpv#hasFulfillmentsStatus
    Typerdf:Property, skos:Concept
    Broader/Parent types dpv:hasStatus +
    Sub-property of dpv:hasStatus +
    Domain includes dpv:Context +
    Range includes dpv:Rule +
    DefinitionSpecifying the fulfillment status associated with a rule
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + +

    has obligation

    @@ -1170,6 +2209,8 @@

    External

    + + @@ -1179,6 +2220,38 @@

    External

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/2.1-dev/dpv/modules/rules-owl.html b/2.1-dev/dpv/modules/rules-owl.html index 5d94dc289..352764c0a 100644 --- a/2.1-dev/dpv/modules/rules-owl.html +++ b/2.1-dev/dpv/modules/rules-owl.html @@ -11,7 +11,7 @@ shortName: "dpv", title: "Data Privacy Vocabulary (DPV)", subtitle: "version 2.1-dev - OWL serialisation", - publishDate: "2024-07-13", + publishDate: "2024-08-18", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://www.w3.org/community/dpvcg/2022/12/05/dpv-v1-release/", @@ -555,6 +555,16 @@

    Classes

    + + + + + + + + + + @@ -689,7 +699,10 @@

    Academic or Scientific Organisation

    - - - - - - - - - + + + + @@ -38940,7 +43681,10 @@

    Notice Layer

    - + + + + @@ -39128,26 +43872,361 @@

    Notification Completed

    - -
    -

    Notification Failed

    + +
    +

    Notification Failed

    +
    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -743,6 +756,74 @@

    Academic or Scientific Organisation

    +
    +

    Accept Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermAcceptContractPrefixdpv-owl
    LabelAccept Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#AcceptContract
    + https://w3id.org/dpv#AcceptContract +
    Type rdfs:Class + , owl:Class +
    DefinitionControl for accepting a contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Control
    +
    + +

    Access

    @@ -2048,8 +2129,11 @@

    Adult

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -3151,8 +3235,11 @@

    Applicant

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -3583,8 +3670,11 @@

    Asylum Seeker

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -4879,8 +4969,11 @@

    Authority

    in Range of dpv-owl:hasAuthority, + dpv-owl:hasActiveEntity, + dpv-owl:hasAuthority, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -5459,6 +5552,260 @@

    Autonomous

    +
    +

    Business-to-Business-to-Consumer Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermB2B2CContractPrefixdpv-owl
    LabelBusiness-to-Business-to-Consumer Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#B2B2CContract
    + https://w3id.org/dpv#B2B2CContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:B2BContract + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:B2CContract + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between two businesses who partner together to provide services to a consumer
    Date Created2024-08-27
    ContributorsBeatriz Esteves, Georg P. Krog
    Documented inDpv Legal-basis-Contract-Types
    +
    + + + +
    +

    Business-to-Business Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermB2BContractPrefixdpv-owl
    LabelBusiness-to-Business Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#B2BContract
    + https://w3id.org/dpv#B2BContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between two businesses
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + + +
    +

    Business-to-Consumer Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermB2CContractPrefixdpv-owl
    LabelBusiness-to-Consumer Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#B2CContract
    + https://w3id.org/dpv#B2CContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between a business and a consumer where the business provides goods or services to the consumer
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + +

    Background Checks

    @@ -5631,25 +5978,25 @@

    Biometric Authentication

    -
    -

    Cannot Challenge Process

    +
    +

    Consumer-to-Business Contract

    - + - + @@ -5658,23 +6005,23 @@

    Cannot Challenge Process

    - - @@ -5685,12 +6032,9 @@

    Cannot Challenge Process

    - + - - - - + @@ -5701,16 +6045,13 @@

    Cannot Challenge Process

    - + - - - - + - +
    TermCannotChallengeProcessC2BContract Prefix dpv-owl
    LabelCannot Challenge ProcessConsumer-to-Business Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotChallengeProcess
    - https://w3id.org/dpv#CannotChallengeProcess + https://w3id.org/dpv/owl/#C2BContract
    + https://w3id.org/dpv#C2BContract
    Type rdfs:Class , owl:Class - , dpv-owl:EntityNonPermissiveInvolvement + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:EntityNonPermissiveInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement where entity cannot challenge the process of specified contextA contract between a consumer and a business where the business purchases goods or services from the consumer
    Usage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-ContextDpv Legal-basis-Contract-Types
    @@ -5718,25 +6059,25 @@

    Cannot Challenge Process

    -
    -

    Cannot Challenge Process Input

    +
    +

    Consumer-to-Consumer Contract

    - + - + @@ -5745,23 +6086,23 @@

    Cannot Challenge Process Input

    - - @@ -5772,7 +6113,7 @@

    Cannot Challenge Process Input

    - + @@ -5785,16 +6126,13 @@

    Cannot Challenge Process Input

    - + - - - - + - +
    TermCannotChallengeProcessInputC2CContract Prefix dpv-owl
    LabelCannot Challenge Process InputConsumer-to-Consumer Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotChallengeProcessInput
    - https://w3id.org/dpv#CannotChallengeProcessInput + https://w3id.org/dpv/owl/#C2CContract
    + https://w3id.org/dpv#C2CContract
    Type rdfs:Class , owl:Class - , dpv-owl:EntityNonPermissiveInvolvement + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:EntityNonPermissiveInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement where entity cannot challenge input of specified contextA contract between two consumers
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-ContextDpv Legal-basis-Contract-Types
    @@ -5802,25 +6140,25 @@

    Cannot Challenge Process Input

    -
    -

    Cannot Challenge Process Output

    +
    +

    Cannot Challenge Process

    - + - + @@ -5856,11 +6194,11 @@

    Cannot Challenge Process Output

    - + - + @@ -5889,25 +6227,25 @@

    Cannot Challenge Process Output

    -
    -

    Cannot Correct Process

    +
    +

    Cannot Challenge Process Input

    TermCannotChallengeProcessOutputCannotChallengeProcess Prefix dpv-owl
    LabelCannot Challenge Process OutputCannot Challenge Process
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotChallengeProcessOutput
    - https://w3id.org/dpv#CannotChallengeProcessOutput + https://w3id.org/dpv/owl/#CannotChallengeProcess
    + https://w3id.org/dpv#CannotChallengeProcess
    DefinitionInvolvement where entity cannot challenge the output of specified contextInvolvement where entity cannot challenge the process of specified context
    Usage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation
    - + - + @@ -5943,7 +6281,7 @@

    Cannot Correct Process

    - + @@ -5973,25 +6311,25 @@

    Cannot Correct Process

    -
    -

    Cannot Correct Process Input

    +
    +

    Cannot Challenge Process Output

    TermCannotCorrectProcessCannotChallengeProcessInput Prefix dpv-owl
    LabelCannot Correct ProcessCannot Challenge Process Input
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotCorrectProcess
    - https://w3id.org/dpv#CannotCorrectProcess + https://w3id.org/dpv/owl/#CannotChallengeProcessInput
    + https://w3id.org/dpv#CannotChallengeProcessInput
    DefinitionInvolvement where entity cannot correct the process of specified contextInvolvement where entity cannot challenge input of specified context
    - + - + @@ -6027,93 +6365,12 @@

    Cannot Correct Process Input

    - - - - - - - - - - - - - - + - - - + + - - - - - -
    TermCannotCorrectProcessInputCannotChallengeProcessOutput Prefix dpv-owl
    LabelCannot Correct Process InputCannot Challenge Process Output
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotCorrectProcessInput
    - https://w3id.org/dpv#CannotCorrectProcessInput + https://w3id.org/dpv/owl/#CannotChallengeProcessOutput
    + https://w3id.org/dpv#CannotChallengeProcessOutput
    DefinitionInvolvement where entity cannot correct input of specified context
    Date Created2024-05-11Involvement where entity cannot challenge the output of specified context
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve HickmanUsage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)
    Documented inDpv Processing-Context
    -
    - - - -
    -

    Cannot Correct Process Output

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -6141,25 +6398,25 @@

    Cannot Correct Process Output

    -
    -

    Cannot Object to Process

    +
    +

    Cannot Correct Process

    TermCannotCorrectProcessOutputPrefixdpv-owl
    LabelCannot Correct Process Output
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotCorrectProcessOutput
    - https://w3id.org/dpv#CannotCorrectProcessOutput -
    Type rdfs:Class - , owl:Class - , dpv-owl:EntityNonPermissiveInvolvement -
    Sub-class of dpv-owl:EntityNonPermissiveInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement -
    DefinitionInvolvement where entity cannot correct the output of specified context
    - + - + @@ -6195,7 +6452,7 @@

    Cannot Object to Process

    - + @@ -6225,25 +6482,25 @@

    Cannot Object to Process

    -
    -

    Cannot Opt-in to Process

    +
    +

    Cannot Correct Process Input

    TermCannotObjectToProcessCannotCorrectProcess Prefix dpv-owl
    LabelCannot Object to ProcessCannot Correct Process
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotObjectToProcess
    - https://w3id.org/dpv#CannotObjectToProcess + https://w3id.org/dpv/owl/#CannotCorrectProcess
    + https://w3id.org/dpv#CannotCorrectProcess
    DefinitionInvolvement where entity cannot object to process of specified contextInvolvement where entity cannot correct the process of specified context
    - + - + @@ -6279,7 +6536,7 @@

    Cannot Opt-in to Process

    - + @@ -6309,25 +6566,25 @@

    Cannot Opt-in to Process

    -
    -

    Cannot Opt-out from Process

    +
    +

    Cannot Correct Process Output

    TermCannotOptInToProcessCannotCorrectProcessInput Prefix dpv-owl
    LabelCannot Opt-in to ProcessCannot Correct Process Input
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotOptInToProcess
    - https://w3id.org/dpv#CannotOptInToProcess + https://w3id.org/dpv/owl/#CannotCorrectProcessInput
    + https://w3id.org/dpv#CannotCorrectProcessInput
    DefinitionInvolvement where entity cannot opt-in to specified contextInvolvement where entity cannot correct input of specified context
    - + - + @@ -6363,7 +6620,7 @@

    Cannot Opt-out from Process

    - + @@ -6393,25 +6650,25 @@

    Cannot Opt-out from Process

    -
    -

    Cannot Reverse Process Effects

    +
    +

    Cannot Object to Process

    TermCannotOptOutFromProcessCannotCorrectProcessOutput Prefix dpv-owl
    LabelCannot Opt-out from ProcessCannot Correct Process Output
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotOptOutFromProcess
    - https://w3id.org/dpv#CannotOptOutFromProcess + https://w3id.org/dpv/owl/#CannotCorrectProcessOutput
    + https://w3id.org/dpv#CannotCorrectProcessOutput
    DefinitionInvolvement where entity cannot opt-out from specified contextInvolvement where entity cannot correct the output of specified context
    - + - + @@ -6447,12 +6704,9 @@

    Cannot Reverse Process Effects

    - + - - - - + @@ -6480,25 +6734,280 @@

    Cannot Reverse Process Effects

    -
    -

    Cannot Reverse Process Input

    +
    +

    Cannot Opt-in to Process

    TermCannotReverseProcessEffectsCannotObjectToProcess Prefix dpv-owl
    LabelCannot Reverse Process EffectsCannot Object to Process
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotReverseProcessEffects
    - https://w3id.org/dpv#CannotReverseProcessEffects + https://w3id.org/dpv/owl/#CannotObjectToProcess
    + https://w3id.org/dpv#CannotObjectToProcess
    DefinitionInvolvement where entity cannot reverse effects of specified contextInvolvement where entity cannot object to process of specified context
    Usage NoteEffects refer to consequences and impacts arising from the process or from the outputs of a process
    - + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermCannotReverseProcessInputCannotOptInToProcess Prefix dpv-owl
    LabelCannot Reverse Process InputCannot Opt-in to Process
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CannotReverseProcessInput
    - https://w3id.org/dpv#CannotReverseProcessInput + https://w3id.org/dpv/owl/#CannotOptInToProcess
    + https://w3id.org/dpv#CannotOptInToProcess +
    Type rdfs:Class + , owl:Class + , dpv-owl:EntityNonPermissiveInvolvement +
    Sub-class of dpv-owl:EntityNonPermissiveInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement +
    DefinitionInvolvement where entity cannot opt-in to specified context
    Date Created2024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-Context
    +
    + + + +
    +

    Cannot Opt-out from Process

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermCannotOptOutFromProcessPrefixdpv-owl
    LabelCannot Opt-out from Process
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#CannotOptOutFromProcess
    + https://w3id.org/dpv#CannotOptOutFromProcess +
    Type rdfs:Class + , owl:Class + , dpv-owl:EntityNonPermissiveInvolvement +
    Sub-class of dpv-owl:EntityNonPermissiveInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement +
    DefinitionInvolvement where entity cannot opt-out from specified context
    Date Created2024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-Context
    +
    + + + +
    +

    Cannot Reverse Process Effects

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermCannotReverseProcessEffectsPrefixdpv-owl
    LabelCannot Reverse Process Effects
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#CannotReverseProcessEffects
    + https://w3id.org/dpv#CannotReverseProcessEffects +
    Type rdfs:Class + , owl:Class + , dpv-owl:EntityNonPermissiveInvolvement +
    Sub-class of dpv-owl:EntityNonPermissiveInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement +
    DefinitionInvolvement where entity cannot reverse effects of specified context
    Usage NoteEffects refer to consequences and impacts arising from the process or from the outputs of a process
    Date Created2024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-Context
    +
    + + + +
    +

    Cannot Reverse Process Input

    + + + + + + + + + + + + + + + @@ -7199,8 +7708,11 @@

    Child

    - - - - + + + + @@ -12094,8 +12615,11 @@

    Consumer

    - - - - - - + + + + @@ -37413,6 +41990,158 @@

    Necessity

    +
    +

    Negotiate Contract

    +
    TermCannotReverseProcessInputPrefixdpv-owl
    LabelCannot Reverse Process Input
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#CannotReverseProcessInput
    + https://w3id.org/dpv#CannotReverseProcessInput
    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -7294,8 +7806,11 @@

    Citizen

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -7466,8 +7981,11 @@

    Client

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -9363,7 +9881,10 @@

    Confidentiality Agreement

    Date Created 2022-02-09
    Date Modified2024-08-27
    Documented in
    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -12141,368 +12665,26 @@

    Consumer

    -
    -

    Context

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermContextPrefixdpv-owl
    LabelContext
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Context
    - https://w3id.org/dpv#Context -
    Type rdfs:Class - , owl:Class -
    in Domain of dpv-owl:hasObligation, - dpv-owl:hasPermission, - dpv-owl:hasProhibition, - dpv-owl:hasRule -
    in Range of dpv-owl:hasContext -
    DefinitionContextually relevant information
    Usage NoteContext is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases.
    Date Created2019-04-05
    Date Modified2022-06-15
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv Context
    -
    - - - - -
    -

    Contextually Anonymised Data

    +
    +

    Consumer Standard Form Contract

    - + - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermContextuallyAnonymisedDataConsumerStandardFormContract Prefix dpv-owl
    LabelContextually Anonymised DataConsumer Standard Form Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ContextuallyAnonymisedData
    - https://w3id.org/dpv#ContextuallyAnonymisedData -
    Type rdfs:Class - , owl:Class -
    Sub-class of dpv-owl:PseudonymisedData - → dpv-owl:PersonalData - → dpv-owl:Data -
    in Range of dpv-owl:hasData, - dpv-owl:hasPersonalData -
    DefinitionData that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context
    Usage NoteTo distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data
    Date Created2024-06-11
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Personal-data
    -
    - - - -
    -

    Continuous Frequency

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermContinuousFrequencyPrefixdpv-owl
    LabelContinuous Frequency
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ContinuousFrequency
    - https://w3id.org/dpv#ContinuousFrequency -
    Type rdfs:Class - , owl:Class - , dpv-owl:Frequency -
    Sub-class of dpv-owl:Frequency - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasFrequency -
    DefinitionFrequency where occurrences are continuous
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context
    -
    - - - -
    -

    Contract

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermContractPrefixdpv-owl
    LabelContract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Contract
    - https://w3id.org/dpv#Contract -
    Type rdfs:Class - , owl:Class - , dpv-owl:LegalBasis -
    Sub-class of dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionCreation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies
    Date Created2021-04-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Legal-basis
    -
    - - - -
    -

    Contract Performance

    - - - - - - - - - - - - - - - @@ -12538,7 +12720,7 @@

    Contract Performance

    - + @@ -12551,42 +12733,38 @@

    Contract Performance

    - + - - - - + - +
    TermContractPerformancePrefixdpv-owl
    LabelContract Performance
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ContractPerformance
    - https://w3id.org/dpv#ContractPerformance + https://w3id.org/dpv/owl/#ConsumerStandardFormContract
    + https://w3id.org/dpv#ConsumerStandardFormContract
    DefinitionFulfilment or performance of a contract involving specified processing of data or technologiesA contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions
    Date Created2021-04-072024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Legal-basisDpv Legal-basis-Contract-Types
    - -
    -

    Contractual Terms

    +
    +

    Context

    - + - + @@ -12595,22 +12773,23 @@

    Contractual Terms

    - - - - + + + + + - @@ -12621,9 +12800,12 @@

    Contractual Terms

    - + - + + + + @@ -12636,40 +12818,44 @@

    Contractual Terms

    - + + + + - + - +
    TermContractualTermsContext Prefix dpv-owl
    LabelContractual TermsContext
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ContractualTerms
    - https://w3id.org/dpv#ContractualTerms + https://w3id.org/dpv/owl/#Context
    + https://w3id.org/dpv#Context
    Type rdfs:Class , owl:Class - , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Domain of dpv-owl:hasFulfillmentsStatus, + dpv-owl:hasObligation, + dpv-owl:hasPermission, + dpv-owl:hasProhibition, + dpv-owl:hasRule +
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext
    DefinitionContractual terms governing data handling within or with an entityContextually relevant information
    Usage NoteContext is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases.
    Date Created 2019-04-05
    Date Modified2022-06-15
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv Tom-LegalDpv Context
    + + - -
    -

    Controller Informed

    +
    +

    Contextually Anonymised Data

    - + - + @@ -12678,24 +12864,21 @@

    Controller Informed

    - - @@ -12706,9 +12889,12 @@

    Controller Informed

    - + - + + + + @@ -12719,16 +12905,16 @@

    Controller Informed

    - + - + - +
    TermControllerInformedContextuallyAnonymisedData Prefix dpv-owl
    LabelController InformedContextually Anonymised Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ControllerInformed
    - https://w3id.org/dpv#ControllerInformed + https://w3id.org/dpv/owl/#ContextuallyAnonymisedData
    + https://w3id.org/dpv#ContextuallyAnonymisedData
    Type rdfs:Class , owl:Class - , dpv-owl:EntityInformedStatus
    Sub-class of dpv-owl:EntityInformed - → dpv-owl:EntityInformedStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:PseudonymisedData + → dpv-owl:PersonalData + → dpv-owl:Data
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasData, + dpv-owl:hasPersonalData
    DefinitionStatus indicating Controller has been informed about the specified contextData that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context
    Usage NoteTo distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data
    Date Created2024-05-102024-06-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Personal-data
    @@ -12736,25 +12922,25 @@

    Controller Informed

    -
    -

    Controller-Processor Agreement

    +
    +

    Continuous Frequency

    - + - + @@ -12763,23 +12949,21 @@

    Controller-Processor Agreement

    - - @@ -12790,14 +12974,10 @@

    Controller-Processor Agreement

    - + - - - @@ -12807,16 +12987,19 @@

    Controller-Processor Agreement

    - + - + + + + - + - +
    TermControllerProcessorAgreementContinuousFrequency Prefix dpv-owl
    LabelController-Processor AgreementContinuous Frequency
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ControllerProcessorAgreement
    - https://w3id.org/dpv#ControllerProcessorAgreement + https://w3id.org/dpv/owl/#ContinuousFrequency
    + https://w3id.org/dpv#ContinuousFrequency
    Type rdfs:Class , owl:Class - , dpv-owl:LegalMeasure + , dpv-owl:Frequency
    Sub-class of dpv-owl:DataProcessingAgreement - → dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Frequency + → dpv-owl:Context
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasFrequency
    DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data ProcessorFrequency where occurrences are continuous
    Examples Controller-Processor agreement denoting processing to be carried out (E0024) -
    Date Created2022-01-262022-06-15
    Date Modified2020-10-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    Documented inDex Tom-LegalDpv Context
    @@ -12824,25 +13007,25 @@

    Controller-Processor Agreement

    -
    -

    Controller Uninformed

    +
    +

    Contract

    - + - + @@ -12851,24 +13034,28 @@

    Controller Uninformed

    - - + + + + - @@ -12879,7 +13066,7 @@

    Controller Uninformed

    - + @@ -12892,42 +13079,47 @@

    Controller Uninformed

    - + - + - +
    TermControllerUninformedContract Prefix dpv-owl
    LabelController UninformedContract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ControllerUninformed
    - https://w3id.org/dpv#ControllerUninformed + https://w3id.org/dpv/owl/#Contract
    + https://w3id.org/dpv#Contract
    Type rdfs:Class , owl:Class - , dpv-owl:EntityInformedStatus + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:EntityUninformed - → dpv-owl:EntityInformedStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Domain of dpv-owl:hasContractControl, + dpv-owl:hasContractFulfilmentStatus, + dpv-owl:hasContractStatus +
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating Controller is uninformed i.e. has not been informed about the specified contextCreation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies
    Date Created2024-05-102021-04-07
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Legal-basis
    + + + + + -
    -

    Copy

    +
    +

    Contract Accepted

    - + - + @@ -12936,19 +13128,23 @@

    Copy

    - - @@ -12959,58 +13155,51 @@

    Copy

    - + - - - - - - - - + + - + - +
    TermCopyContractAccepted Prefix dpv-owl
    LabelCopyContract Accepted
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Copy
    - https://w3id.org/dpv#Copy + https://w3id.org/dpv/owl/#ContractAccepted
    + https://w3id.org/dpv#ContractAccepted
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:Processing + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    Definitionto produce an exact reproduction of the dataStatus indicating the contract has been accepted by all parties
    SourceSPECIAL Project
    Relatedhttps://specialprivacy.ercim.eu/vocabs/processing#Copy
    Date Created2019-05-072024-08-27
    Documented inDpv ProcessingDpv Legal-basis-Contract-Status
    - -
    -

    Correcting Process

    +
    +

    Contract Amendment Clause

    - + - + @@ -13019,25 +13208,13 @@

    Correcting Process

    - - - + - - - - + @@ -13046,12 +13223,9 @@

    Correcting Process

    - + - - - - + @@ -13062,16 +13236,13 @@

    Correcting Process

    - + - - - - + - +
    TermCorrectingProcessContractAmendmentClause Prefix dpv-owl
    LabelCorrecting ProcessContract Amendment Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CorrectingProcess
    - https://w3id.org/dpv#CorrectingProcess + https://w3id.org/dpv/owl/#ContractAmendmentClause
    + https://w3id.org/dpv#ContractAmendmentClause
    Type rdfs:Class , owl:Class - , dpv-owl:EntityPermissiveInvolvement
    Sub-class of dpv-owl:EntityPermissiveInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement -
    DefinitionInvolvement where entity can correct the process of specified contextA provision describing how changes or modifications to the contract can be made and the process for implementing them
    Usage NoteCorrection of process refers to the ability to change how the process takes place
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-ContextDpv Legal-basis-Contract-Clause
    @@ -13079,25 +13250,25 @@

    Correcting Process

    -
    -

    Correcting Process Input

    +
    +

    Contract Breached

    - + - + @@ -13106,15 +13277,15 @@

    Correcting Process Input

    - @@ -13122,7 +13293,8 @@

    Correcting Process Input

    @@ -13133,7 +13305,7 @@

    Correcting Process Input

    - + @@ -13146,42 +13318,38 @@

    Correcting Process Input

    - + - - - - + - +
    TermCorrectingProcessInputContractBreached Prefix dpv-owl
    LabelCorrecting Process InputContract Breached
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CorrectingProcessInput
    - https://w3id.org/dpv#CorrectingProcessInput + https://w3id.org/dpv/owl/#ContractBreached
    + https://w3id.org/dpv#ContractBreached
    Type rdfs:Class , owl:Class - , dpv-owl:EntityPermissiveInvolvement + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:EntityPermissiveInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext + dpv-owl:ContractFulfilmentState + → dpv-owl:ContractStatus + → dpv-owl:Statusdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionInvolvement where entity can correct input of specified contextOne or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-ContextDpv Legal-basis-Contract-Status
    - -
    -

    Correcting Process Output

    +
    +

    Contract Confidentiality Clause

    - + - + @@ -13190,25 +13358,13 @@

    Correcting Process Output

    - - - + - - - - + @@ -13217,12 +13373,9 @@

    Correcting Process Output

    - + - - - - + @@ -13233,42 +13386,38 @@

    Correcting Process Output

    - + - - - - + - +
    TermCorrectingProcessOutputContractConfidentialityClause Prefix dpv-owl
    LabelCorrecting Process OutputContract Confidentiality Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CorrectingProcessOutput
    - https://w3id.org/dpv#CorrectingProcessOutput + https://w3id.org/dpv/owl/#ContractConfidentialityClause
    + https://w3id.org/dpv#ContractConfidentialityClause
    Type rdfs:Class , owl:Class - , dpv-owl:EntityPermissiveInvolvement
    Sub-class of dpv-owl:EntityPermissiveInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement -
    DefinitionInvolvement where entity can correct the output of specified contextA provision requiring parties to keep certain information confidential and not disclose it to third parties
    Usage NoteCorrection of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process
    Date Created2024-05-112024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-ContextDpv Legal-basis-Contract-Clause
    - -
    -

    Counter Money Laundering

    +
    +

    Contract Control

    - + - + @@ -13277,22 +13426,22 @@

    Counter Money Laundering

    - - @@ -13303,7 +13452,7 @@

    Counter Money Laundering

    - + @@ -13316,42 +13465,38 @@

    Counter Money Laundering

    - + - - - - + - +
    TermCounterMoneyLaunderingContractControl Prefix dpv-owl
    LabelCounter Money LaunderingContract Control
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CounterMoneyLaundering
    - https://w3id.org/dpv#CounterMoneyLaundering + https://w3id.org/dpv/owl/#ContractControl
    + https://w3id.org/dpv#ContractControl
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:FraudPreventionAndDetection - → dpv-owl:MisusePreventionAndDetection - → dpv-owl:EnforceSecurity - → dpv-owl:Purpose + dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasContractControl, + dpv-owl:hasEntityInvolvement
    DefinitionPurposes associated with detection, prevention, and mitigation of mitigate money launderingThe control or activity associated with accepting, refusing, and other actions associated with a contract
    Date Created2022-04-202024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Legal-basis-Contract-Control
    - -
    -

    Counterterrorism

    +
    +

    Contract Definitions

    - + - + @@ -13360,22 +13505,13 @@

    Counterterrorism

    - - - + - - - - + @@ -13384,7 +13520,7 @@

    Counterterrorism

    - + @@ -13397,44 +13533,38 @@

    Counterterrorism

    - + - - - - - - - - + + - +
    TermCounterterrorismContractDefinitions Prefix dpv-owl
    LabelCounterterrorismContract Definitions
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Counterterrorism
    - https://w3id.org/dpv#Counterterrorism + https://w3id.org/dpv/owl/#ContractDefinitions
    + https://w3id.org/dpv#ContractDefinitions
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:PublicBenefit - → dpv-owl:Purpose -
    in Range of dpv-owl:hasPurpose -
    DefinitionPurposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)A section specifying the meanings of key terms and phrases used throughout the contract
    Date Created2022-04-202024-08-27
    Date Modified2024-04-14
    ContributorsHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Legal-basis-Contract-Clause
    -
    -

    Country

    +
    +

    Contract DisputeResolution Clause

    - + - + @@ -13446,19 +13576,10 @@

    Country

    - - - + - - - - + @@ -13467,12 +13588,9 @@

    Country

    - + - - - - + @@ -13483,16 +13601,13 @@

    Country

    - + - - - - + - +
    TermCountryContractDisputeResolutionClause Prefix dpv-owl
    LabelCountryContract DisputeResolution Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Country
    - https://w3id.org/dpv#Country + https://w3id.org/dpv/owl/#ContractDisputeResolutionClause
    + https://w3id.org/dpv#ContractDisputeResolutionClause
    Sub-class of dpv-owl:Location -
    in Range of dpv-owl:hasCountry, - dpv-owl:hasJurisdiction, - dpv-owl:hasLocation -
    DefinitionA political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areasA provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract
    Usage NoteThe definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO.
    Date Created2022-01-192024-08-27
    ContributorsHarshvardhan J. Pandit, Georg P. Krog
    Documented inDpv Context-JurisdictionDpv Legal-basis-Contract-Clause
    @@ -13500,25 +13615,25 @@

    Country

    -
    -

    Credential Management

    +
    +

    Contract Drafted

    - + - + @@ -13527,23 +13642,23 @@

    Credential Management

    - - @@ -13554,7 +13669,7 @@

    Credential Management

    - + @@ -13567,16 +13682,13 @@

    Credential Management

    - + - - - - + - +
    TermCredentialManagementContractDrafted Prefix dpv-owl
    LabelCredential ManagementContract Drafted
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CredentialManagement
    - https://w3id.org/dpv#CredentialManagement + https://w3id.org/dpv/owl/#ContractDrafted
    + https://w3id.org/dpv#ContractDrafted
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:AuthorisationProcedure - → dpv-owl:SecurityProcedure - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionManagement of credentials and their use in authorisationsStatus indicating the contract has been drafted
    Date Created2022-06-152024-08-27
    ContributorsGeorg P. Krog
    Documented inDpv Tom-OrganisationalDpv Legal-basis-Contract-Status
    @@ -13584,25 +13696,25 @@

    Credential Management

    -
    -

    Credit Checking

    +
    +

    Contract Ended

    - + - + @@ -13611,21 +13723,23 @@

    Credit Checking

    - - @@ -13636,7 +13750,7 @@

    Credit Checking

    - + @@ -13649,16 +13763,13 @@

    Credit Checking

    - + - - - - + - +
    TermCreditCheckingContractEnded Prefix dpv-owl
    LabelCredit CheckingContract Ended
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CreditChecking
    - https://w3id.org/dpv#CreditChecking + https://w3id.org/dpv/owl/#ContractEnded
    + https://w3id.org/dpv#ContractEnded
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:CustomerSolvencyMonitoring - → dpv-owl:CustomerManagement - → dpv-owl:Purpose + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionPurposes associated with monitoring, performing, or assessing credit worthiness or solvencyStatus indicating the contract has ended in effect without a violation or dispute
    Date Created2022-04-202024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Legal-basis-Contract-Status
    @@ -13666,25 +13777,25 @@

    Credit Checking

    -
    -

    Cross-Border Transfer

    +
    +

    Contract Fulfilled

    - + - + @@ -13693,20 +13804,24 @@

    Cross-Border Transfer

    - - @@ -13717,7 +13832,7 @@

    Cross-Border Transfer

    - + @@ -13730,16 +13845,13 @@

    Cross-Border Transfer

    - + - - - - + - +
    TermCrossBorderTransferContractFulfilled Prefix dpv-owl
    LabelCross-Border TransferContract Fulfilled
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CrossBorderTransfer
    - https://w3id.org/dpv#CrossBorderTransfer + https://w3id.org/dpv/owl/#ContractFulfilled
    + https://w3id.org/dpv#ContractFulfilled
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:Transfer - → dpv-owl:Processing + dpv-owl:ContractFulfilmentState + → dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    Definitionto move data from one jurisdiction (border) to anotherAll requirements of the contract have been fulfilled
    Date Created2024-04-142024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv ProcessingDpv Legal-basis-Contract-Status
    @@ -13747,25 +13859,25 @@

    Cross-Border Transfer

    -
    -

    Cryptographic Authentication

    +
    +

    Contract Fulfilment State

    - + - + @@ -13774,27 +13886,23 @@

    Cryptographic Authentication

    - - - - @@ -13805,32 +13913,26 @@

    Cryptographic Authentication

    - + - - - - + - + - - - - + - +
    TermCryptographicAuthenticationContractFulfilmentState Prefix dpv-owl
    LabelCryptographic AuthenticationContract Fulfilment State
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CryptographicAuthentication
    - https://w3id.org/dpv#CryptographicAuthentication + https://w3id.org/dpv/owl/#ContractFulfilmentState
    + https://w3id.org/dpv#ContractFulfilmentState
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:AuthenticationProtocols - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionUse of cryptography for authenticationStatus of fulfilment for a contract
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Legal-basis-Contract-Status
    @@ -13838,25 +13940,25 @@

    Cryptographic Authentication

    -
    -

    Cryptographic Key Management

    +
    +

    Contract Completed

    - + - + @@ -13865,22 +13967,23 @@

    Cryptographic Key Management

    - - @@ -13891,32 +13994,26 @@

    Cryptographic Key Management

    - + - - - - + - + - - - - + - +
    TermCryptographicKeyManagementContractImplemented Prefix dpv-owl
    LabelCryptographic Key ManagementContract Completed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CryptographicKeyManagement
    - https://w3id.org/dpv#CryptographicKeyManagement + https://w3id.org/dpv/owl/#ContractImplemented
    + https://w3id.org/dpv#ContractImplemented
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionManagement of cryptographic keys, including their generation, storage, assessment, and safekeepingStatus indicating the contract is being executed or implemented i.e. it is in effect
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Legal-basis-Contract-Status
    @@ -13924,25 +14021,25 @@

    Cryptographic Key Management

    -
    -

    Cryptographic Methods

    +
    +

    Contract Invalidated

    - + - + @@ -13951,21 +14048,23 @@

    Cryptographic Methods

    - - @@ -13976,58 +14075,51 @@

    Cryptographic Methods

    - + - - - - + - + - - - - + - +
    TermCryptographicMethodsContractInvalidated Prefix dpv-owl
    LabelCryptographic MethodsContract Invalidated
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CryptographicMethods
    - https://w3id.org/dpv#CryptographicMethods + https://w3id.org/dpv/owl/#ContractInvalidated
    + https://w3id.org/dpv#ContractInvalidated
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionUse of cryptographic methods to perform tasksStatus indicating the contract has been invalidated
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Legal-basis-Contract-Status
    - -
    -

    Customer

    +
    +

    Contract Jurisdiction Clause

    - + - + @@ -14036,30 +14128,13 @@

    Customer

    - - - + - - - - + @@ -14068,12 +14143,9 @@

    Customer

    - + - - - - + @@ -14084,16 +14156,13 @@

    Customer

    - + - - - - + - +
    TermCustomerContractJurisdictionClause Prefix dpv-owl
    LabelCustomerContract Jurisdiction Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Customer
    - https://w3id.org/dpv#Customer + https://w3id.org/dpv/owl/#ContractJurisdictionClause
    + https://w3id.org/dpv#ContractJurisdictionClause
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject
    Sub-class of dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity -
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor -
    DefinitionData subjects that purchase goods or servicesA provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved
    Usage Notenote: for B2B relations where customers are organisations, this concept only applies for data subjects
    Date Created2022-04-062024-08-27
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv Entities-DatasubjectDpv Legal-basis-Contract-Clause
    @@ -14101,25 +14170,25 @@

    Customer

    -
    -

    Customer Care

    +
    +

    Contract Offered

    - + - + @@ -14128,20 +14197,23 @@

    Customer Care

    - - @@ -14152,7 +14224,7 @@

    Customer Care

    - + @@ -14160,24 +14232,18 @@

    Customer Care

    - - - - + - + - - - - + - +
    TermCustomerCareContractOffered Prefix dpv-owl
    LabelCustomer CareContract Offered
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CustomerCare
    - https://w3id.org/dpv#CustomerCare + https://w3id.org/dpv/owl/#ContractOffered
    + https://w3id.org/dpv#ContractOffered
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:CustomerManagement - → dpv-owl:Purpose + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionCustomer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services providedStatus indicating the contract has been offered
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Feedback
    Date Created2019-04-052024-08-27
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv PurposesDpv Legal-basis-Contract-Status
    @@ -14185,25 +14251,25 @@

    Customer Care

    -
    -

    Customer Claims Management

    +
    +

    Contract Offer Received

    - + - + @@ -14212,20 +14278,23 @@

    Customer Claims Management

    - - @@ -14236,32 +14305,26 @@

    Customer Claims Management

    - + - - - - + - + - - - - + - +
    TermCustomerClaimsManagementContractOfferReceived Prefix dpv-owl
    LabelCustomer Claims ManagementContract Offer Received
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CustomerClaimsManagement
    - https://w3id.org/dpv#CustomerClaimsManagement + https://w3id.org/dpv/owl/#ContractOfferReceived
    + https://w3id.org/dpv#ContractOfferReceived
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:CustomerManagement - → dpv-owl:Purpose + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionCustomer Claims Management refers to purposes associated with managing claims, including repayment of monies owedStatus indicating the contract offer has been received
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv PurposesDpv Legal-basis-Contract-Status
    @@ -14269,25 +14332,25 @@

    Customer Claims Management

    -
    -

    Customer Management

    +
    +

    Contract Performance

    - + - + @@ -14296,19 +14359,23 @@

    Customer Management

    - - @@ -14319,7 +14386,7 @@

    Customer Management

    - + @@ -14332,42 +14399,41 @@

    Customer Management

    - + - + - +
    TermCustomerManagementContractPerformance Prefix dpv-owl
    LabelCustomer ManagementContract Performance
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CustomerManagement
    - https://w3id.org/dpv#CustomerManagement + https://w3id.org/dpv/owl/#ContractPerformance
    + https://w3id.org/dpv#ContractPerformance
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Purpose + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionCustomer Management refers to purposes associated with managing activities related with past, current, and future customersFulfilment or performance of a contract involving specified processing of data or technologies
    Date Created2021-09-082021-04-07
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv PurposesDpv Legal-basis
    - -
    -

    Customer Order Management

    +
    +

    Contract Preamble

    - + - + @@ -14376,22 +14442,13 @@

    Customer Order Management

    - - - + - - - - + @@ -14400,32 +14457,26 @@

    Customer Order Management

    - + - - - - + - + - - - - + - +
    TermCustomerOrderManagementContractPreamble Prefix dpv-owl
    LabelCustomer Order ManagementContract Preamble
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CustomerOrderManagement
    - https://w3id.org/dpv#CustomerOrderManagement + https://w3id.org/dpv/owl/#ContractPreamble
    + https://w3id.org/dpv#ContractPreamble
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:CustomerManagement - → dpv-owl:Purpose -
    in Range of dpv-owl:hasPurpose -
    DefinitionCustomer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or servicesAn introductory section outlining the background, context, and purpose of the contract
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv PurposesDpv Legal-basis-Contract-Clause
    @@ -14433,25 +14484,25 @@

    Customer Order Management

    -
    -

    Customer Relationship Management

    +
    +

    Contract Refused

    - + - + @@ -14460,20 +14511,23 @@

    Customer Relationship Management

    - - @@ -14484,7 +14538,7 @@

    Customer Relationship Management

    - + @@ -14497,16 +14551,13 @@

    Customer Relationship Management

    - + - - - - + - +
    TermCustomerRelationshipManagementContractRefused Prefix dpv-owl
    LabelCustomer Relationship ManagementContract Refused
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CustomerRelationshipManagement
    - https://w3id.org/dpv#CustomerRelationshipManagement + https://w3id.org/dpv/owl/#ContractRefused
    + https://w3id.org/dpv#ContractRefused
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:CustomerManagement - → dpv-owl:Purpose + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionCustomer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customersStatus indicating the contract has been refused by one or more parties
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv PurposesDpv Legal-basis-Contract-Status
    @@ -14514,25 +14565,25 @@

    Customer Relationship Management

    -
    -

    Customer Solvency Monitoring

    +
    +

    Contract Renewed

    - + - + @@ -14541,20 +14592,23 @@

    Customer Solvency Monitoring

    - - @@ -14565,58 +14619,51 @@

    Customer Solvency Monitoring

    - + - - - - + - + - - - - + - +
    TermCustomerSolvencyMonitoringContractRenewed Prefix dpv-owl
    LabelCustomer Solvency MonitoringContract Renewed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CustomerSolvencyMonitoring
    - https://w3id.org/dpv#CustomerSolvencyMonitoring + https://w3id.org/dpv/owl/#ContractRenewed
    + https://w3id.org/dpv#ContractRenewed
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:CustomerManagement - → dpv-owl:Purpose + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionCustomer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligenceStatus indicating the contract has been renewed
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv PurposesDpv Legal-basis-Contract-Status
    - -
    -

    Cybersecurity Assessment

    +
    +

    Contract Status

    - + - + @@ -14625,26 +14672,21 @@

    Cybersecurity Assessment

    - - @@ -14655,32 +14697,26 @@

    Cybersecurity Assessment

    - + - - - - + - + - - - - + - +
    TermCybersecurityAssessmentContractStatus Prefix dpv-owl
    LabelCybersecurity AssessmentContract Status
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CybersecurityAssessment
    - https://w3id.org/dpv#CybersecurityAssessment + https://w3id.org/dpv/owl/#ContractStatus
    + https://w3id.org/dpv#ContractStatus
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:SecurityAssessment - → dpv-owl:RiskAssessment - → dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionAssessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controlsStatus associated with a contract
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv RiskDpv Legal-basis-Contract-Status
    @@ -14688,25 +14724,25 @@

    Cybersecurity Assessment

    -
    -

    Cybersecurity Training

    +
    +

    Contract Terminated

    - + - + @@ -14715,22 +14751,23 @@

    Cybersecurity Training

    - - @@ -14741,58 +14778,51 @@

    Cybersecurity Training

    - + - - - - + - + - - - - + - +
    TermCybersecurityTrainingContractTerminated Prefix dpv-owl
    LabelCybersecurity TrainingContract Terminated
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#CybersecurityTraining
    - https://w3id.org/dpv#CybersecurityTraining + https://w3id.org/dpv/owl/#ContractTerminated
    + https://w3id.org/dpv#ContractTerminated
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:StaffTraining - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionTraining methods related to cybersecurityStatus indicating the contract has been terminated by one or more parties before its end
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Legal-basis-Contract-Status
    - -
    -

    Dashboard Notice

    +
    +

    Contract Termination Clause

    - + - + @@ -14801,25 +14831,13 @@

    Dashboard Notice

    - - - + - - - - + @@ -14828,7 +14846,7 @@

    Dashboard Notice

    - + @@ -14841,38 +14859,38 @@

    Dashboard Notice

    - + - +
    TermDashboardNoticeContractTerminationClause Prefix dpv-owl
    LabelDashboard NoticeContract Termination Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DashboardNotice
    - https://w3id.org/dpv#DashboardNotice + https://w3id.org/dpv/owl/#ContractTerminationClause
    + https://w3id.org/dpv#ContractTerminationClause
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionA notice that is provided within a dashboard also used for other purposesA provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations
    Date Created2024-08-172024-08-27
    Documented inDpv Tom-NoticeDpv Legal-basis-Contract-Clause
    -
    -

    Data

    +
    +

    Contractual Clause

    - + - + @@ -14886,12 +14904,12 @@

    Data

    - - - + - + + @@ -14900,7 +14918,7 @@

    Data

    - + @@ -14913,42 +14931,38 @@

    Data

    - + - - - - + - +
    TermDataContractualClause Prefix dpv-owl
    LabelDataContractual Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Data
    - https://w3id.org/dpv#Data + https://w3id.org/dpv/owl/#ContractualClause
    + https://w3id.org/dpv#ContractualClause
    in Range of dpv-owl:hasData + in Domain of dpv-owl:hasContractClauseFulfilmentStatus
    DefinitionA broad concept representing 'data' or 'information'A part or component within a contract that outlines its specifics
    Date Created2022-01-192024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Personal-dataDpv Legal-basis-Contract-Clause
    - -
    -

    Data Altruism

    +
    +

    Contractual Clause Breached

    - + - + @@ -14957,22 +14971,13 @@

    Data Altruism

    - - - + - - - - + @@ -14981,61 +14986,51 @@

    Data Altruism

    - + - - - - + - - - - + - + - - - - + - +
    TermDataAltruismContractualClauseBreached Prefix dpv-owl
    LabelData AltruismContractual Clause Breached
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataAltruism
    - https://w3id.org/dpv#DataAltruism + https://w3id.org/dpv/owl/#ContractualClauseBreached
    + https://w3id.org/dpv#ContractualClauseBreached
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:PublicBenefit - → dpv-owl:Purpose -
    in Range of dpv-owl:hasPurpose -
    DefinitionPurposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate changeStatus indicating the contractual clause is breached
    Usage NoteData Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination.
    Source
    Date Created2024-02-142024-08-27
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv PurposesDpv Legal-basis-Contract-Clause
    - -
    -

    Data Backup Protocols

    +
    +

    Contractual Clause Fulfilled

    - + - + @@ -15044,23 +15039,13 @@

    Data Backup Protocols

    - - - + - - - - + @@ -15069,7 +15054,7 @@

    Data Backup Protocols

    - + @@ -15082,42 +15067,38 @@

    Data Backup Protocols

    - + - - - - + - +
    TermDataBackupProtocolsContractualClauseFulfilled Prefix dpv-owl
    LabelData Backup ProtocolsContractual Clause Fulfilled
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataBackupProtocols
    - https://w3id.org/dpv#DataBackupProtocols + https://w3id.org/dpv/owl/#ContractualClauseFulfilled
    + https://w3id.org/dpv#ContractualClauseFulfilled
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionProtocols or plans for backing up of dataStatus indicating the contractual clause is fulfilled
    Date Created2022-06-152024-08-27
    ContributorsGeorg P. Krog
    Documented inDpv Tom-TechnicalDpv Legal-basis-Contract-Clause
    - -
    -

    Data Breach Impact Assessment (DBIA)

    +
    +

    Contractual Clause Fulfilment State

    - + - + @@ -15126,30 +15107,13 @@

    Data Breach Impact Assessment (DBIA)

    - - - + - - - - + @@ -15158,12 +15122,9 @@

    Data Breach Impact Assessment (DBIA)

    - + - - - - + @@ -15174,42 +15135,38 @@

    Data Breach Impact Assessment (DBIA)

    - + - - - - + - +
    TermDataBreachImpactAssessmentContractualClauseFulfilmentState Prefix dpv-owl
    LabelData Breach Impact Assessment (DBIA)Contractual Clause Fulfilment State
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataBreachImpactAssessment
    - https://w3id.org/dpv#DataBreachImpactAssessment + https://w3id.org/dpv/owl/#ContractualClauseFulfilmentState
    + https://w3id.org/dpv#ContractualClauseFulfilmentState
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:RightsImpactAssessment - → dpv-owl:ImpactAssessment - → dpv-owl:RiskAssessment - → dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasImpactAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionImpact Assessment concerning the consequences and impacts of a data breachStatus of fulfilment for a contractual clause
    Usage NoteData Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment
    Date Created2024-04-152024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv RiskDpv Legal-basis-Contract-Clause
    - -
    -

    Data Breach Notice

    +
    +

    Contractual Clause Unfulfilled

    - + - + @@ -15218,26 +15175,13 @@

    Data Breach Notice

    - - - + - - - - + @@ -15246,32 +15190,26 @@

    Data Breach Notice

    - + - - - - + - + - - - - + - +
    TermDataBreachNoticeContractualClauseUnfulfilled Prefix dpv-owl
    LabelData Breach NoticeContractual Clause Unfulfilled
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataBreachNotice
    - https://w3id.org/dpv#DataBreachNotice + https://w3id.org/dpv/owl/#ContractualClauseUnfulfilled
    + https://w3id.org/dpv#ContractualClauseUnfulfilled
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:SecurityIncidentNotice - → dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionA notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of dataStatus is indicating the contractual clause is not fuflfilled where this is not considered a breach
    Source
    Date Created2024-04-142024-08-27
    ContributorsGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Tom-NoticeDpv Legal-basis-Contract-Clause
    @@ -15279,26 +15217,26 @@

    Data Breach Notice

    -
    -

    Data Breach Notification

    +
    +

    Contractual Terms

    - + - + + https://w3id.org/dpv/owl/#ContractualTerms
    + https://w3id.org/dpv#ContractualTerms + @@ -15306,22 +15244,20 @@

    Data Breach Notification

    - - @@ -15333,32 +15269,32 @@

    Data Breach Notification

    - + - - - - + - + - + + + + - + - +
    TermDataBreachNotificationContractualTerms Prefix dpv-owl
    LabelData Breach NotificationContractual Terms
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataBreachNotification
    - https://w3id.org/dpv#DataBreachNotification -
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:SecurityIncidentNotification - → dpv-owl:Notification - → dpv-owl:OrganisationalMeasure + dpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionNotification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of dataContractual terms governing data handling within or with an entity
    Source
    Date Created2024-04-142019-04-05
    Date Modified2024-08-27
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Tom-OrganisationalDpv Tom-Legal
    @@ -15366,25 +15302,25 @@

    Data Breach Notification

    -
    -

    Data Breach Record

    +
    +

    Contract UnderNegotiation

    - + - + @@ -15393,23 +15329,23 @@

    Data Breach Record

    - - @@ -15420,7 +15356,7 @@

    Data Breach Record

    - + @@ -15433,41 +15369,39 @@

    Data Breach Record

    - + - - - - + - +
    TermDataBreachRecordContractUnderNegotiation Prefix dpv-owl
    LabelData Breach RecordContract UnderNegotiation
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataBreachRecord
    - https://w3id.org/dpv#DataBreachRecord + https://w3id.org/dpv/owl/#ContractUnderNegotiation
    + https://w3id.org/dpv#ContractUnderNegotiation
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:RecordsOfActivities - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRecordOfActivity, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionRecord of a data breach incidentStatus indicating the contract is under negotiation
    Date Created2024-04-142024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Legal-basis-Contract-Status
    -
    -

    Data Controller

    + +
    +

    Contract Unfulfilled

    - + - + @@ -15476,27 +15410,24 @@

    Data Controller

    - - @@ -15507,43 +15438,26 @@

    Data Controller

    - + - - - - - - - + - - - - + - + - - - - - - - - + + - +
    TermDataControllerContractUnfulfilled Prefix dpv-owl
    LabelData ControllerContract Unfulfilled
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataController
    - https://w3id.org/dpv#DataController + https://w3id.org/dpv/owl/#ContractUnfulfilled
    + https://w3id.org/dpv#ContractUnfulfilled
    Type rdfs:Class , owl:Class + , dpv-owl:ContractStatus
    Sub-class of dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:ContractFulfilmentState + → dpv-owl:ContractStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasDataController, - dpv-owl:hasEntity, - dpv-owl:hasRecipientDataController, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasContext, + dpv-owl:hasContractStatus, + dpv-owl:hasStatus
    DefinitionThe individual or organisation that decides (or controls) the purpose(s) of processing personal data.One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract
    Usage NoteThe terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept
    Examples Indicating Controller identity and details of representative (E0032); - Indicating Processor as the implementing entity in a process (E0033) -
    SourceGDPR Art.4-7g
    Date Created2019-04-052024-08-27
    Date Modified2020-11-04
    ContributorsAxel Polleres, Javier Fernández
    Documented inDex Entities-LegalroleDpv Legal-basis-Contract-Status
    @@ -15551,25 +15465,26 @@

    Data Controller

    -
    -

    Data Controller Contract

    + +
    +

    Controller-Data Subject Agreement

    - + - + @@ -15579,12 +15494,27 @@

    Data Controller Contract

    - + + + + - + @@ -15618,13 +15548,16 @@

    Data Controller Contract

    - + - + + + + - +
    TermDataControllerContractControllerDataSubjectAgreement Prefix dpv-owl
    LabelData Controller ContractController-Data Subject Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataControllerContract
    - https://w3id.org/dpv#DataControllerContract + https://w3id.org/dpv/owl/#ControllerDataSubjectAgreement
    + https://w3id.org/dpv#ControllerDataSubjectAgreement
    rdfs:Class , owl:Class , dpv-owl:LegalBasis + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:Contract + dpv-owl:DataProcessingAgreement + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataSubjectContract + → dpv-owl:Contractdpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure @@ -15605,7 +15535,7 @@

    Data Controller Contract

    DefinitionCreation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologiesAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject
    Date Created2023-12-102024-08-27
    Date Modified2024-08-27
    Documented inDpv Legal-basisDpv Legal-basis-Contract-Types
    @@ -15632,25 +15565,25 @@

    Data Controller Contract

    -
    -

    Data Controller as Data Source

    +
    +

    Controller Informed

    - + - + @@ -15659,14 +15592,15 @@

    Data Controller as Data Source

    - @@ -15674,7 +15608,8 @@

    Data Controller as Data Source

    @@ -15685,7 +15620,7 @@

    Data Controller as Data Source

    - + @@ -15698,13 +15633,16 @@

    Data Controller as Data Source

    - + - + + + + - +
    TermDataControllerDataSourceControllerInformed Prefix dpv-owl
    LabelData Controller as Data SourceController Informed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataControllerDataSource
    - https://w3id.org/dpv#DataControllerDataSource + https://w3id.org/dpv/owl/#ControllerInformed
    + https://w3id.org/dpv#ControllerInformed
    Type rdfs:Class , owl:Class - , dpv-owl:DataSource + , dpv-owl:EntityInformedStatus
    Sub-class of dpv-owl:DataSource - → dpv-owl:ProcessingContext + dpv-owl:EntityInformed + → dpv-owl:EntityInformedStatus + → dpv-owl:Statusdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSource + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus
    DefinitionData Sourced from Data Controller(s), e.g. a Controller inferring data or generating dataStatus indicating Controller has been informed about the specified context
    Date Created2023-10-122024-05-10
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Processing-ContextDpv Context-Status
    @@ -15712,25 +15650,26 @@

    Data Controller as Data Source

    -
    -

    Data Deletion Policy

    + +
    +

    Controller-Processor Agreement

    - + - + @@ -15739,24 +15678,37 @@

    Data Deletion Policy

    - + + + + - @@ -15768,13 +15720,14 @@

    Data Deletion Policy

    - + - - - - + + + + @@ -15784,16 +15737,19 @@

    Data Deletion Policy

    - + - + + + + - + - +
    TermDataDeletionPolicyControllerProcessorAgreement Prefix dpv-owl
    LabelData Deletion PolicyController-Processor Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataDeletionPolicy
    - https://w3id.org/dpv#DataDeletionPolicy + https://w3id.org/dpv/owl/#ControllerProcessorAgreement
    + https://w3id.org/dpv#ControllerProcessorAgreement
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalBasis + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:DataProcessingPolicy - → dpv-owl:Policy - → dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure + dpv-owl:DataProcessingAgreement + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessorContract + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, + dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPolicy regarding deletion of dataAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor
    Usage NoteDeletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy
    Examples Controller-Processor agreement denoting processing to be carried out (E0024) +
    Date Created2024-04-142022-01-26
    Date Modified2024-08-27
    ContributorsGeorg P. Krog, Harshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    Documented inDpv Tom-OrganisationalDex Legal-basis-Contract-Types
    @@ -15801,25 +15757,25 @@

    Data Deletion Policy

    -
    -

    Data Erasure Policy

    +
    +

    Controller Uninformed

    - + - + @@ -15828,25 +15784,24 @@

    Data Erasure Policy

    - - @@ -15857,12 +15812,9 @@

    Data Erasure Policy

    - + - - - - + @@ -15873,41 +15825,42 @@

    Data Erasure Policy

    - + - + - +
    TermDataErasurePolicyControllerUninformed Prefix dpv-owl
    LabelData Erasure PolicyController Uninformed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataErasurePolicy
    - https://w3id.org/dpv#DataErasurePolicy + https://w3id.org/dpv/owl/#ControllerUninformed
    + https://w3id.org/dpv#ControllerUninformed
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:EntityInformedStatus
    Sub-class of dpv-owl:DataProcessingPolicy - → dpv-owl:Policy - → dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EntityUninformed + → dpv-owl:EntityInformedStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus
    DefinitionPolicy regarding erasure of dataStatus indicating Controller is uninformed i.e. has not been informed about the specified context
    Usage NoteErasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data
    Date Created2024-04-142024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Tom-OrganisationalDpv Context-Status
    -
    -

    Data Exporter

    + +
    +

    Copy

    - + - + @@ -15916,26 +15869,19 @@

    Data Exporter

    - - @@ -15946,39 +15892,32 @@

    Data Exporter

    - + - - - - - - - + - + - + + + + - + - - - - + - +
    TermDataExporterCopy Prefix dpv-owl
    LabelData ExporterCopy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataExporter
    - https://w3id.org/dpv#DataExporter + https://w3id.org/dpv/owl/#Copy
    + https://w3id.org/dpv#Copy
    Type rdfs:Class , owl:Class + , dpv-owl:Processing
    Sub-class of dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:Processing
    in Range of dpv-owl:hasDataExporter, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasProcessing
    DefinitionAn entity that 'exports' data where exporting is considered a form of data transferto produce an exact reproduction of the data
    Usage NoteThe term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples Specifying data exporters and importers (E0035) -
    SourceEDPB Recommendations 01/2020 on Data TransfersSPECIAL Project
    Relatedhttps://specialprivacy.ercim.eu/vocabs/processing#Copy
    Date Created2021-09-082019-05-07
    ContributorsDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    Documented inDex Entities-LegalroleDpv Processing
    @@ -15986,25 +15925,25 @@

    Data Exporter

    -
    -

    Data Governance

    +
    +

    Correcting Process

    - + - + @@ -16013,20 +15952,23 @@

    Data Governance

    - - @@ -16037,9 +15979,12 @@

    Data Governance

    - + - + + + + @@ -16050,41 +15995,42 @@

    Data Governance

    - + - + - +
    TermDataGovernanceCorrectingProcess Prefix dpv-owl
    LabelData GovernanceCorrecting Process
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataGovernance
    - https://w3id.org/dpv#DataGovernance + https://w3id.org/dpv/owl/#CorrectingProcess
    + https://w3id.org/dpv#CorrectingProcess
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:EntityPermissiveInvolvement
    Sub-class of dpv-owl:OrganisationGovernance - → dpv-owl:Purpose + dpv-owl:EntityPermissiveInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionMeasures associated with topics typically considered to be part of 'Data Governance'Involvement where entity can correct the process of specified context
    Usage NoteCorrection of process refers to the ability to change how the process takes place
    Date Created2024-04-142024-05-11
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Tom-OrganisationalDpv Processing-Context
    -
    -

    Data Importer

    + +
    +

    Correcting Process Input

    - + - + @@ -16093,28 +16039,23 @@

    Data Importer

    - - @@ -16125,39 +16066,29 @@

    Data Importer

    - + - - - - - - - + - - - - + - + - + - +
    TermDataImporterCorrectingProcessInput Prefix dpv-owl
    LabelData ImporterCorrecting Process Input
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataImporter
    - https://w3id.org/dpv#DataImporter + https://w3id.org/dpv/owl/#CorrectingProcessInput
    + https://w3id.org/dpv#CorrectingProcessInput
    Type rdfs:Class , owl:Class + , dpv-owl:EntityPermissiveInvolvement
    Sub-class of dpv-owl:Recipient - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:EntityPermissiveInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasDataImporter, - dpv-owl:hasEntity, - dpv-owl:hasRecipient, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionAn entity that 'imports' data where importing is considered a form of data transferInvolvement where entity can correct input of specified context
    Usage NoteThe term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples Specifying data exporters and importers (E0035) -
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2021-09-082024-05-11
    ContributorsDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDex Entities-LegalroleDpv Processing-Context
    @@ -16165,25 +16096,25 @@

    Data Importer

    -
    -

    Data Interoperability Assessment

    +
    +

    Correcting Process Output

    - + - + @@ -16192,30 +16123,23 @@

    Data Interoperability Assessment

    - - - - @@ -16226,9 +16150,12 @@

    Data Interoperability Assessment

    - + - + + + + @@ -16239,16 +16166,16 @@

    Data Interoperability Assessment

    - + - + - +
    TermDataInteroperabilityAssessmentCorrectingProcessOutput Prefix dpv-owl
    LabelData Interoperability AssessmentCorrecting Process Output
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataInteroperabilityAssessment
    - https://w3id.org/dpv#DataInteroperabilityAssessment + https://w3id.org/dpv/owl/#CorrectingProcessOutput
    + https://w3id.org/dpv#CorrectingProcessOutput
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:EntityPermissiveInvolvement
    Sub-class of dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    Sub-class of dpv-owl:DataInteroperabilityManagement - → dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance - → dpv-owl:Purpose + dpv-owl:EntityPermissiveInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPurpose, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionMeasures associated with assessment of data interoperabilityInvolvement where entity can correct the output of specified context
    Usage NoteCorrection of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process
    Date Created2024-04-142024-05-11
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Tom-OrganisationalDpv Processing-Context
    @@ -16256,25 +16183,25 @@

    Data Interoperability Assessment

    -
    -

    Data Interoperability Improvement

    +
    +

    Counter Money Laundering

    - + - + @@ -16283,15 +16210,15 @@

    Data Interoperability Improvement

    - @@ -16309,32 +16236,29 @@

    Data Interoperability Improvement

    - + - - - - + - + - + - +
    TermDataInteroperabilityImprovementCounterMoneyLaundering Prefix dpv-owl
    LabelData Interoperability ImprovementCounter Money Laundering
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataInteroperabilityImprovement
    - https://w3id.org/dpv#DataInteroperabilityImprovement + https://w3id.org/dpv/owl/#CounterMoneyLaundering
    + https://w3id.org/dpv#CounterMoneyLaundering
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:DataInteroperabilityManagement - → dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance + dpv-owl:FraudPreventionAndDetection + → dpv-owl:MisusePreventionAndDetection + → dpv-owl:EnforceSecuritydpv-owl:Purpose
    DefinitionMeasures associated with improvement of data interoperabilityPurposes associated with detection, prevention, and mitigation of mitigate money laundering
    Source
    Date Created2024-04-142022-04-20
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -16342,25 +16266,25 @@

    Data Interoperability Improvement

    -
    -

    Data Interoperability Management

    +
    +

    Counterterrorism

    - + - + @@ -16369,14 +16293,13 @@

    Data Interoperability Management

    - @@ -16394,7 +16317,7 @@

    Data Interoperability Management

    - + @@ -16407,42 +16330,44 @@

    Data Interoperability Management

    - + - + + + + - +
    TermDataInteroperabilityManagementCounterterrorism Prefix dpv-owl
    LabelData Interoperability ManagementCounterterrorism
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataInteroperabilityManagement
    - https://w3id.org/dpv#DataInteroperabilityManagement + https://w3id.org/dpv/owl/#Counterterrorism
    + https://w3id.org/dpv#Counterterrorism
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance + dpv-owl:PublicBenefitdpv-owl:Purpose
    DefinitionMeasures associated with management of data interoperabilityPurposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)
    Date Created2024-04-142022-04-20
    Date Modified2024-04-14
    Contributors Harshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Purposes
    - -
    -

    Data Inventory Management

    +
    +

    Country

    - + - + @@ -16451,21 +16376,20 @@

    Data Inventory Management

    - - @@ -16476,9 +16400,12 @@

    Data Inventory Management

    - + - + + + + @@ -16489,16 +16416,16 @@

    Data Inventory Management

    - + - + - +
    TermDataInventoryManagementCountry Prefix dpv-owl
    LabelData Inventory ManagementCountry
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataInventoryManagement
    - https://w3id.org/dpv#DataInventoryManagement + https://w3id.org/dpv/owl/#Country
    + https://w3id.org/dpv#Country
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance - → dpv-owl:Purpose + dpv-owl:Location
    in Range of dpv-owl:hasPurpose + dpv-owl:hasCountry, + dpv-owl:hasJurisdiction, + dpv-owl:hasLocation
    DefinitionMeasures associated with management of data inventory or a data asset listA political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas
    Usage NoteThe definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO.
    Date Created2024-04-142022-01-19
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog
    Documented inDpv Tom-OrganisationalDpv Context-Jurisdiction
    @@ -16506,25 +16433,25 @@

    Data Inventory Management

    -
    -

    Data Jurisdiction Policy

    +
    +

    Credential Management

    - + - + @@ -16539,9 +16466,8 @@

    Data Jurisdiction Policy

    - @@ -16550,7 +16476,6 @@

    Data Jurisdiction Policy

    @@ -16562,12 +16487,9 @@

    Data Jurisdiction Policy

    - + - - - - + @@ -16578,12 +16500,12 @@

    Data Jurisdiction Policy

    - + - + @@ -16595,25 +16517,25 @@

    Data Jurisdiction Policy

    -
    -

    Data Literacy

    +
    +

    Credit Checking

    TermDataJurisdictionPolicyCredentialManagement Prefix dpv-owl
    LabelData Jurisdiction PolicyCredential Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataJurisdictionPolicy
    - https://w3id.org/dpv#DataJurisdictionPolicy + https://w3id.org/dpv/owl/#CredentialManagement
    + https://w3id.org/dpv#CredentialManagement
    Sub-class of dpv-owl:DataProcessingPolicy - → dpv-owl:Policy - → dpv-owl:GovernanceProcedures + dpv-owl:AuthorisationProcedure + → dpv-owl:SecurityProceduredpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPolicy specifying jurisdictional requirements for data processingManagement of credentials and their use in authorisations
    Usage NoteJurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms
    Date Created2024-04-142022-06-15
    ContributorsHarshvardhan J. PanditGeorg P. Krog
    Documented in
    - + - + @@ -16622,22 +16544,21 @@

    Data Literacy

    - - @@ -16648,7 +16569,7 @@

    Data Literacy

    - + @@ -16661,7 +16582,7 @@

    Data Literacy

    - + @@ -16670,7 +16591,7 @@

    Data Literacy

    - +
    TermDataLiteracyCreditChecking Prefix dpv-owl
    LabelData LiteracyCredit Checking
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataLiteracy
    - https://w3id.org/dpv#DataLiteracy + https://w3id.org/dpv/owl/#CreditChecking
    + https://w3id.org/dpv#CreditChecking
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:DigitalLiteracy - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:CustomerSolvencyMonitoring + → dpv-owl:CustomerManagement + → dpv-owl:Purpose
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding dataPurposes associated with monitoring, performing, or assessing credit worthiness or solvency
    Date Created2024-05-172022-04-20
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -16678,25 +16599,25 @@

    Data Literacy

    -
    -

    Data Processing Agreement

    +
    +

    Cross-Border Transfer

    - + - + @@ -16705,22 +16626,20 @@

    Data Processing Agreement

    - - @@ -16731,12 +16650,9 @@

    Data Processing Agreement

    - + - - - - + @@ -16747,16 +16663,16 @@

    Data Processing Agreement

    - + - + - +
    TermDataProcessingAgreementCrossBorderTransfer Prefix dpv-owl
    LabelData Processing AgreementCross-Border Transfer
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProcessingAgreement
    - https://w3id.org/dpv#DataProcessingAgreement + https://w3id.org/dpv/owl/#CrossBorderTransfer
    + https://w3id.org/dpv#CrossBorderTransfer
    Type rdfs:Class , owl:Class - , dpv-owl:LegalMeasure + , dpv-owl:Processing
    Sub-class of dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Transfer + → dpv-owl:Processing
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasProcessing
    DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of datato move data from one jurisdiction (border) to another
    Usage NoteFor specific role-based data processing agreements, see concepts for Processors and JointDataController agreements.
    Date Created2022-01-262024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    Documented inDpv Tom-LegalDpv Processing
    @@ -16764,25 +16680,25 @@

    Data Processing Agreement

    -
    -

    Data Processing Policy

    +
    +

    Cryptographic Authentication

    - + - + @@ -16791,23 +16707,26 @@

    Data Processing Policy

    - + + - @@ -16819,23 +16738,23 @@

    Data Processing Policy

    - + - - - - + - + + + + - + @@ -16844,7 +16763,7 @@

    Data Processing Policy

    - +
    TermDataProcessingPolicyCryptographicAuthentication Prefix dpv-owl
    LabelData Processing PolicyCryptographic Authentication
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProcessingPolicy
    - https://w3id.org/dpv#DataProcessingPolicy + https://w3id.org/dpv/owl/#CryptographicAuthentication
    + https://w3id.org/dpv#CryptographicAuthentication
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Policy - → dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure + dpv-owl:AuthenticationProtocols + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, + dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPolicy regarding data processing activitiesUse of cryptography for authentication
    Usage NoteThis only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-04-142022-08-17
    Documented inDpv Tom-OrganisationalDpv Tom-Technical
    @@ -16852,25 +16771,25 @@

    Data Processing Policy

    -
    -

    Data Processing Record

    +
    +

    Cryptographic Key Management

    - + - + @@ -16879,22 +16798,21 @@

    Data Processing Record

    - - @@ -16906,20 +16824,23 @@

    Data Processing Record

    - + - + + + + - + @@ -16928,32 +16849,33 @@

    Data Processing Record

    - +
    TermDataProcessingRecordCryptographicKeyManagement Prefix dpv-owl
    LabelData Processing RecordCryptographic Key Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProcessingRecord
    - https://w3id.org/dpv#DataProcessingRecord + https://w3id.org/dpv/owl/#CryptographicKeyManagement
    + https://w3id.org/dpv#CryptographicKeyManagement
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:RecordsOfActivities - → dpv-owl:OrganisationalMeasure + dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRecordOfActivity, + dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionRecord of data processing, whether ex-ante or ex-postManagement of cryptographic keys, including their generation, storage, assessment, and safekeeping
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2021-09-082022-08-17
    Documented inDpv Tom-OrganisationalDpv Tom-Technical
    -
    -

    Data Processor

    + +
    +

    Cryptographic Methods

    - + - + @@ -16962,28 +16884,21 @@

    Data Processor

    - - @@ -16994,27 +16909,23 @@

    Data Processor

    - + - - - - + - + @@ -17023,7 +16934,7 @@

    Data Processor

    - +
    TermDataProcessorCryptographicMethods Prefix dpv-owl
    LabelData ProcessorCryptographic Methods
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProcessor
    - https://w3id.org/dpv#DataProcessor + https://w3id.org/dpv/owl/#CryptographicMethods
    + https://w3id.org/dpv#CryptographicMethods
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Recipient - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasDataProcessor, - dpv-owl:hasEntity, - dpv-owl:hasRecipient, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionA ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller.Use of cryptographic methods to perform tasks
    Examples Indicating Processor as the implementing entity in a process (E0033) -
    SourceGDPR Art.4-8ENISA Reference Incident Classification Taxonomy 2018
    Date Created2019-06-042022-08-17
    Documented inDex Entities-LegalroleDpv Tom-Technical
    @@ -17031,25 +16942,25 @@

    Data Processor

    -
    -

    Data Processor Contract

    +
    +

    Customer

    - + - + @@ -17058,23 +16969,31 @@

    Data Processor Contract

    - - @@ -17085,9 +17004,12 @@

    Data Processor Contract

    - + - + + + + @@ -17098,38 +17020,42 @@

    Data Processor Contract

    - + - + + + + - +
    TermDataProcessorContractCustomer Prefix dpv-owl
    LabelData Processor ContractCustomer
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProcessorContract
    - https://w3id.org/dpv#DataProcessorContract + https://w3id.org/dpv/owl/#Customer
    + https://w3id.org/dpv#Customer
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:DataSubject
    Sub-class of dpv-owl:Contract - → dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologiesData subjects that purchase goods or services
    Usage Notenote: for B2B relations where customers are organisations, this concept only applies for data subjects
    Date Created2023-12-102022-04-06
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv Legal-basisDpv Entities-Datasubject
    -
    -

    Data Protection Authority

    + +
    +

    Customer Care

    - + - + @@ -17138,31 +17064,20 @@

    Data Protection Authority

    - - @@ -17173,58 +17088,58 @@

    Data Protection Authority

    - + - - - - + + + + - + - + - +
    TermDataProtectionAuthorityCustomerCare Prefix dpv-owl
    LabelData Protection AuthorityCustomer Care
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProtectionAuthority
    - https://w3id.org/dpv#DataProtectionAuthority + https://w3id.org/dpv/owl/#CustomerCare
    + https://w3id.org/dpv#CustomerCare
    Type rdfs:Class , owl:Class + , dpv-owl:Purpose
    Sub-class of dpv-owl:Authority - → dpv-owl:GovernmentalOrganisation - → dpv-owl:Organisation - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:CustomerManagement + → dpv-owl:Purpose
    in Range of dpv-owl:hasAuthority, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:hasSubsidiary, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor, - dpv-owl:isSubsidiaryOf + dpv-owl:hasPurpose
    DefinitionAn authority tasked with overseeing legal compliance regarding privacy and data protection laws.Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided
    Examples Indicate relevant authority for processing (E0036) -
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Feedback
    Date Created2020-11-042019-04-05
    ContributorsGeorg P. Krog, Paul Ryan, Harshvardhan J. PanditHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDex Entities-AuthorityDpv Purposes
    -
    -

    Data Protection Officer

    + +
    +

    Customer Claims Management

    - + - + @@ -17233,28 +17148,20 @@

    Data Protection Officer

    - - @@ -17265,7 +17172,7 @@

    Data Protection Officer

    - + @@ -17274,26 +17181,23 @@

    Data Protection Officer

    - + - + - - - - + - + - +
    TermDataProtectionOfficerCustomerClaimsManagement Prefix dpv-owl
    LabelData Protection OfficerCustomer Claims Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProtectionOfficer
    - https://w3id.org/dpv#DataProtectionOfficer + https://w3id.org/dpv/owl/#CustomerClaimsManagement
    + https://w3id.org/dpv#CustomerClaimsManagement
    Type rdfs:Class , owl:Class + , dpv-owl:Purpose
    Sub-class of dpv-owl:Representative - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:CustomerManagement + → dpv-owl:Purpose
    in Range of dpv-owl:hasDataProtectionOfficer, - dpv-owl:hasEntity, - dpv-owl:hasRepresentative, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasPurpose
    DefinitionAn entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority.Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed
    SourceGDPR Art.37Belgian DPA ROPA Template
    Date Created2020-11-042021-09-08
    Date Modified2021-12-08
    ContributorsGeorg P. Krog, Paul RyanGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Entities-LegalroleDpv Purposes
    @@ -17301,25 +17205,25 @@

    Data Protection Officer

    -
    -

    Data Protection Training

    +
    +

    Customer Management

    - + - + @@ -17328,22 +17232,19 @@

    Data Protection Training

    - - @@ -17354,32 +17255,29 @@

    Data Protection Training

    - + - - - - + - + - + - +
    TermDataProtectionTrainingCustomerManagement Prefix dpv-owl
    LabelData Protection TrainingCustomer Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataProtectionTraining
    - https://w3id.org/dpv#DataProtectionTraining + https://w3id.org/dpv/owl/#CustomerManagement
    + https://w3id.org/dpv#CustomerManagement
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:StaffTraining - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Purpose
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionTraining intended to increase knowledge regarding data protectionCustomer Management refers to purposes associated with managing activities related with past, current, and future customers
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -17387,25 +17285,25 @@

    Data Protection Training

    -
    -

    Data published by Data Subject

    +
    +

    Customer Order Management

    - + - + @@ -17414,23 +17312,20 @@

    Data published by Data Subject

    - - @@ -17441,35 +17336,32 @@

    Data published by Data Subject

    - + - - - - + - + + + + - + - - - - + - + - +
    TermDataPublishedByDataSubjectCustomerOrderManagement Prefix dpv-owl
    LabelData published by Data SubjectCustomer Order Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataPublishedByDataSubject
    - https://w3id.org/dpv#DataPublishedByDataSubject + https://w3id.org/dpv/owl/#CustomerOrderManagement
    + https://w3id.org/dpv#CustomerOrderManagement
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubjectDataSource + , dpv-owl:Purpose
    Sub-class of dpv-owl:DataSubjectDataSource - → dpv-owl:DataSource - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:CustomerManagement + → dpv-owl:Purpose
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSource + dpv-owl:hasPurpose
    DefinitionData is published by the data subjectCustomer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services
    Usage NoteThis refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible.
    SourceBelgian DPA ROPA Template
    Date Created2022-08-242021-09-08
    Date Modified2023-12-10
    ContributorsJulian FlakeGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Processing-ContextDpv Purposes
    @@ -17477,25 +17369,25 @@

    Data published by Data Subject

    -
    -

    Data Quality Assessment

    +
    +

    Customer Relationship Management

    - + - + @@ -17504,30 +17396,20 @@

    Data Quality Assessment

    - - - - @@ -17538,7 +17420,7 @@

    Data Quality Assessment

    - + @@ -17551,16 +17433,16 @@

    Data Quality Assessment

    - + - + - +
    TermDataQualityAssessmentCustomerRelationshipManagement Prefix dpv-owl
    LabelData Quality AssessmentCustomer Relationship Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataQualityAssessment
    - https://w3id.org/dpv#DataQualityAssessment + https://w3id.org/dpv/owl/#CustomerRelationshipManagement
    + https://w3id.org/dpv#CustomerRelationshipManagement
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    Sub-class of dpv-owl:DataQualityManagement - → dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance + dpv-owl:CustomerManagementdpv-owl:Purpose
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPurpose, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionMeasures associated with assessment of data qualityCustomer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers
    Date Created2024-04-142021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -17568,25 +17450,25 @@

    Data Quality Assessment

    -
    -

    Data Quality Improvement

    +
    +

    Customer Solvency Monitoring

    - + - + @@ -17595,15 +17477,13 @@

    Data Quality Improvement

    - @@ -17621,29 +17501,32 @@

    Data Quality Improvement

    - + - + + + + - + - + - +
    TermDataQualityImprovementCustomerSolvencyMonitoring Prefix dpv-owl
    LabelData Quality ImprovementCustomer Solvency Monitoring
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataQualityImprovement
    - https://w3id.org/dpv#DataQualityImprovement + https://w3id.org/dpv/owl/#CustomerSolvencyMonitoring
    + https://w3id.org/dpv#CustomerSolvencyMonitoring
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:DataQualityManagement - → dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance + dpv-owl:CustomerManagementdpv-owl:Purpose
    DefinitionMeasures associated with improvement of data qualityCustomer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence
    SourceBelgian DPA ROPA Template
    Date Created2024-04-142021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -17651,25 +17534,25 @@

    Data Quality Improvement

    -
    -

    Data Quality Management

    +
    +

    Cybersecurity Assessment

    - + - + @@ -17684,15 +17567,20 @@

    Data Quality Management

    - - @@ -17703,20 +17591,23 @@

    Data Quality Management

    - + - + + + + - + @@ -17725,7 +17616,7 @@

    Data Quality Management

    - +
    TermDataQualityManagementCybersecurityAssessment Prefix dpv-owl
    LabelData Quality ManagementCybersecurity Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataQualityManagement
    - https://w3id.org/dpv#DataQualityManagement + https://w3id.org/dpv/owl/#CybersecurityAssessment
    + https://w3id.org/dpv#CybersecurityAssessment
    Sub-class of dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance - → dpv-owl:Purpose + dpv-owl:SecurityAssessment + → dpv-owl:RiskAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with management of data qualityAssessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls
    SourceENISA 5G Cybersecurity Standards
    Date Created2024-04-142022-08-17
    Documented inDpv Tom-OrganisationalDpv Risk
    @@ -17733,25 +17624,25 @@

    Data Quality Management

    -
    -

    Data Redaction

    +
    +

    Cybersecurity Training

    - + - + @@ -17760,21 +17651,21 @@

    Data Redaction

    - - @@ -17786,20 +17677,23 @@

    Data Redaction

    - + - + + + + - + @@ -17808,7 +17702,7 @@

    Data Redaction

    - +
    TermDataRedactionCybersecurityTraining Prefix dpv-owl
    LabelData RedactionCybersecurity Training
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataRedaction
    - https://w3id.org/dpv#DataRedaction + https://w3id.org/dpv/owl/#CybersecurityTraining
    + https://w3id.org/dpv#CybersecurityTraining
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:DataSanitisationTechnique - → dpv-owl:TechnicalMeasure + dpv-owl:StaffTraining + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionRemoval of sensitive information from a data or documentTraining methods related to cybersecurity
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2020-10-012022-08-17
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    @@ -17816,25 +17710,25 @@

    Data Redaction

    -
    -

    Data Restoration Policy

    +
    +

    Dashboard Notice

    - + - + @@ -17849,9 +17743,7 @@

    Data Restoration Policy

    - @@ -17859,8 +17751,8 @@

    Data Restoration Policy

    - @@ -17872,12 +17764,84 @@

    Data Restoration Policy

    - + + + + + + - - + + + + + + + + + + + + + + + + +
    TermDataRestorationPolicyDashboardNotice Prefix dpv-owl
    LabelData Restoration PolicyDashboard Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataRestorationPolicy
    - https://w3id.org/dpv#DataRestorationPolicy + https://w3id.org/dpv/owl/#DashboardNotice
    + https://w3id.org/dpv#DashboardNotice
    Sub-class of dpv-owl:DataProcessingPolicy - → dpv-owl:Policy - → dpv-owl:GovernanceProcedures + dpv-owl:Noticedpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, + dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPolicy regarding restoration of dataA notice that is provided within a dashboard also used for other purposes
    Usage NoteRestoration can refer to how data is restored from a backupSourceICO - What methods can we use to provide privacy information?
    Date Created2024-08-17
    Documented inDpv Tom-Notice
    +
    + + +
    +

    Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -17888,16 +17852,16 @@

    Data Restoration Policy

    - + - + - +
    TermDataPrefixdpv-owl
    LabelData
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Data
    + https://w3id.org/dpv#Data +
    Type rdfs:Class + , owl:Class +
    in Range of dpv-owl:hasData +
    DefinitionA broad concept representing 'data' or 'information'
    Date Created2024-04-142022-01-19
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Personal-data
    @@ -17905,25 +17869,25 @@

    Data Restoration Policy

    -
    -

    Data Reuse Policy

    +
    +

    Data Altruism

    - + - + @@ -17932,25 +17896,20 @@

    Data Reuse Policy

    - - @@ -17961,32 +17920,35 @@

    Data Reuse Policy

    - + - + - + + + + - + - + - +
    TermDataReusePolicyDataAltruism Prefix dpv-owl
    LabelData Reuse PolicyData Altruism
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataReusePolicy
    - https://w3id.org/dpv#DataReusePolicy + https://w3id.org/dpv/owl/#DataAltruism
    + https://w3id.org/dpv#DataAltruism
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:DataProcessingPolicy - → dpv-owl:Policy - → dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:PublicBenefit + → dpv-owl:Purpose
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionPolicy regarding reuse of data i.e. using data for purposes other than its initial purposePurposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change
    Usage NoteThis policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposesData Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination.
    Source
    Date Created2024-04-142024-02-14
    ContributorsHarshvardhan J. PanditBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -17994,25 +17956,25 @@

    Data Reuse Policy

    -
    -

    Data Sanitisation Technique

    +
    +

    Data Backup Protocols

    - + - + @@ -18046,28 +18008,25 @@

    Data Sanitisation Technique

    - + - - - - + - + - + @@ -18079,25 +18038,25 @@

    Data Sanitisation Technique

    -
    -

    Data Security Management

    +
    +

    Data Breach Impact Assessment (DBIA)

    TermDataSanitisationTechniqueDataBackupProtocols Prefix dpv-owl
    LabelData Sanitisation TechniqueData Backup Protocols
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSanitisationTechnique
    - https://w3id.org/dpv#DataSanitisationTechnique + https://w3id.org/dpv/owl/#DataBackupProtocols
    + https://w3id.org/dpv#DataBackupProtocols
    DefinitionCleaning or any removal or re-organisation of elements in data based on selective criteriaProtocols or plans for backing up of data
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-06-15
    ContributorsHarshvardhan J. PanditGeorg P. Krog
    Documented in
    - + - + @@ -18112,12 +18071,10 @@

    Data Security Management

    - - - @@ -18125,8 +18082,10 @@

    Data Security Management

    - @@ -18138,11 +18097,11 @@

    Data Security Management

    - + - + @@ -18154,7 +18113,7 @@

    Data Security Management

    - + @@ -18163,32 +18122,33 @@

    Data Security Management

    - +
    TermDataSecurityManagementDataBreachImpactAssessment Prefix dpv-owl
    LabelData Security ManagementData Breach Impact Assessment (DBIA)
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSecurityManagement
    - https://w3id.org/dpv#DataSecurityManagement + https://w3id.org/dpv/owl/#DataBreachImpactAssessment
    + https://w3id.org/dpv#DataBreachImpactAssessment
    Sub-class of dpv-owl:DataGovernance - → dpv-owl:OrganisationGovernance - → dpv-owl:Purpose -
    Sub-class of dpv-owl:SecurityProcedure + dpv-owl:RightsImpactAssessment + → dpv-owl:ImpactAssessment + → dpv-owl:RiskAssessment + → dpv-owl:Assessmentdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPurpose, + dpv-owl:hasAssessment, + dpv-owl:hasImpactAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionMeasures associated with management of data securityImpact Assessment concerning the consequences and impacts of a data breach
    Usage NoteExamples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actionsData Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment
    Date Created2024-04-142024-04-15
    Documented inDpv Tom-OrganisationalDpv Risk
    -
    -

    Data Source

    + +
    +

    Data Breach Notice

    - + - + @@ -18197,20 +18157,24 @@

    Data Source

    - - @@ -18221,36 +18185,119 @@

    Data Source

    - + + + + + + - - + + + + + + + + + + + + + + + + + + +
    TermDataSourceDataBreachNotice Prefix dpv-owl
    LabelData SourceData Breach Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSource
    - https://w3id.org/dpv#DataSource + https://w3id.org/dpv/owl/#DataBreachNotice
    + https://w3id.org/dpv#DataBreachNotice
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:SecurityIncidentNotice + → dpv-owl:Notice + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSource + dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionThe source or origin of dataA notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data
    Usage NoteSource' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from.Source
    Date Created2024-04-14
    ContributorsGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Tom-Notice
    +
    + + + +
    +

    Data Breach Notification

    + + + + + + + + + + + + + + + + - - + + + + + + + + + + + + + + + + + + + + + + + + + - + + + + - + - + - +
    TermDataBreachNotificationPrefixdpv-owl
    LabelData Breach Notification
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#DataBreachNotification
    + https://w3id.org/dpv#DataBreachNotification +
    Examples Indicating Data Sources (E0012) + +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:SecurityIncidentNotification + → dpv-owl:Notification + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionNotification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data
    Source
    Date Created2020-11-042024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesHarshvardhan J. Pandit
    Documented inDex Processing-ContextDpv Tom-Organisational
    @@ -18258,25 +18305,25 @@

    Data Source

    -
    -

    Data Storage Policy

    +
    +

    Data Breach Record

    - + - + @@ -18291,9 +18338,7 @@

    Data Storage Policy

    - @@ -18302,7 +18347,7 @@

    Data Storage Policy

    @@ -18314,7 +18359,7 @@

    Data Storage Policy

    - + @@ -18332,7 +18377,7 @@

    Data Storage Policy

    - + @@ -18343,25 +18388,25 @@

    Data Storage Policy

    -
    -

    Data Subject

    +
    +

    Data Controller

    TermDataStoragePolicyDataBreachRecord Prefix dpv-owl
    LabelData Storage PolicyData Breach Record
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataStoragePolicy
    - https://w3id.org/dpv#DataStoragePolicy + https://w3id.org/dpv/owl/#DataBreachRecord
    + https://w3id.org/dpv#DataBreachRecord
    Sub-class of dpv-owl:DataProcessingPolicy - → dpv-owl:Policy - → dpv-owl:GovernanceProcedures + dpv-owl:RecordsOfActivitiesdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, + dpv-owl:hasRecordOfActivity, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPolicy regarding storage of data, including the manner, duration, location, and conditions for storageRecord of a data breach incident
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented in
    - + - + @@ -18382,8 +18427,12 @@

    Data Subject

    - - + - + - - + @@ -18435,7 +18485,7 @@

    Data Subject

    - +
    TermDataSubjectDataController Prefix dpv-owl
    LabelData SubjectData Controller
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubject
    - https://w3id.org/dpv#DataSubject + https://w3id.org/dpv/owl/#DataController
    + https://w3id.org/dpv#DataController
    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataController, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasRecipientDataController, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -18400,23 +18449,24 @@

    Data Subject

    DefinitionThe individual (or category of individuals) whose personal data is being processedThe individual or organisation that decides (or controls) the purpose(s) of processing personal data.
    Usage NoteThe term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept
    Examples Indicating involvement of data subjects (E0039) + Indicating Controller identity and details of representative (E0032); + Indicating Processor as the implementing entity in a process (E0033)
    SourceGDPR Art.4-1gGDPR Art.4-7g
    Documented inDex Entities-DatasubjectDex Entities-Legalrole
    @@ -18443,25 +18493,25 @@

    Data Subject

    -
    -

    Data Subject Contract

    +
    +

    Data Controller Contract

    - + - + @@ -18497,7 +18547,7 @@

    Data Subject Contract

    - + @@ -18512,11 +18562,14 @@

    Data Subject Contract

    - + + + + - +
    TermDataSubjectContractDataControllerContract Prefix dpv-owl
    LabelData Subject ContractData Controller Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectContract
    - https://w3id.org/dpv#DataSubjectContract + https://w3id.org/dpv/owl/#DataControllerContract
    + https://w3id.org/dpv#DataControllerContract
    DefinitionCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologiesCreation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies
    Date Created 2023-12-10
    Date Modified2024-08-27
    Documented inDpv Legal-basisDpv Legal-basis-Contract-Types
    @@ -18524,25 +18577,25 @@

    Data Subject Contract

    -
    -

    Data Subject as Data Source

    +
    +

    Data Controller as Data Source

    - + - + @@ -18577,7 +18630,7 @@

    Data Subject as Data Source

    - + @@ -18604,25 +18657,25 @@

    Data Subject as Data Source

    -
    -

    Data Subject Informed

    +
    +

    Data Deletion Policy

    TermDataSubjectDataSourceDataControllerDataSource Prefix dpv-owl
    LabelData Subject as Data SourceData Controller as Data Source
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectDataSource
    - https://w3id.org/dpv#DataSubjectDataSource + https://w3id.org/dpv/owl/#DataControllerDataSource
    + https://w3id.org/dpv#DataControllerDataSource
    DefinitionData Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activitiesData Sourced from Data Controller(s), e.g. a Controller inferring data or generating data
    - + - + @@ -18631,24 +18684,25 @@

    Data Subject Informed

    - - @@ -18659,9 +18713,12 @@

    Data Subject Informed

    - + - + + + + @@ -18672,16 +18729,16 @@

    Data Subject Informed

    - + - + - +
    TermDataSubjectInformedDataDeletionPolicy Prefix dpv-owl
    LabelData Subject InformedData Deletion Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectInformed
    - https://w3id.org/dpv#DataSubjectInformed + https://w3id.org/dpv/owl/#DataDeletionPolicy
    + https://w3id.org/dpv#DataDeletionPolicy
    Type rdfs:Class , owl:Class - , dpv-owl:EntityInformedStatus + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:EntityInformed - → dpv-owl:EntityInformedStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:DataProcessingPolicy + → dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating DataSubject has been informed about the specified contextPolicy regarding deletion of data
    Usage NoteDeletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy
    Date Created2024-05-102024-04-14
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Tom-Organisational
    @@ -18689,25 +18746,25 @@

    Data Subject Informed

    -
    -

    Data Subject Right

    +
    +

    Data Erasure Policy

    - + - + @@ -18716,19 +18773,25 @@

    Data Subject Right

    - - @@ -18739,11 +18802,11 @@

    Data Subject Right

    - + - + @@ -18755,42 +18818,41 @@

    Data Subject Right

    - + - + - +
    TermDataSubjectRightDataErasurePolicy Prefix dpv-owl
    LabelData Subject RightData Erasure Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectRight
    - https://w3id.org/dpv#DataSubjectRight + https://w3id.org/dpv/owl/#DataErasurePolicy
    + https://w3id.org/dpv#DataErasurePolicy
    Type rdfs:Class , owl:Class - , dpv-owl:Right + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Right + dpv-owl:DataProcessingPolicy + → dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasRight + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionThe rights applicable or provided to a Data SubjectPolicy regarding erasure of data
    Usage NoteBased on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data
    Date Created2020-11-182024-04-14
    ContributorsBeatriz Esteves, Georg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv RightsDpv Tom-Organisational
    - -
    -

    Data Subject Rights Management

    +
    +

    Data Exporter

    - + - + @@ -18799,22 +18861,29 @@

    Data Subject Rights Management

    - - @@ -18825,60 +18894,65 @@

    Data Subject Rights Management

    - + - + + + + - + - + - + - +
    TermDataSubjectRightsManagementDataExporter Prefix dpv-owl
    LabelData Subject Rights ManagementData Exporter
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectRightsManagement
    - https://w3id.org/dpv#DataSubjectRightsManagement + https://w3id.org/dpv/owl/#DataExporter
    + https://w3id.org/dpv#DataExporter
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:RightsManagement - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasActiveEntity, + dpv-owl:hasDataExporter, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionMethods to provide, implement, and exercise data subjects' rightsAn entity that 'exports' data where exporting is considered a form of data transfer
    Usage NoteThis concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights.The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples Specifying data exporters and importers (E0035) +
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2024-04-142021-09-08
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. KrogDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDex Entities-Legalrole
    -
    -

    Data Subject Scale

    + +
    +

    Data Governance

    - + - + @@ -18887,22 +18961,20 @@

    Data Subject Scale

    - - @@ -18913,14 +18985,10 @@

    Data Subject Scale

    - + - - - @@ -18930,16 +18998,16 @@

    Data Subject Scale

    - + - + - +
    TermDataSubjectScaleDataGovernance Prefix dpv-owl
    LabelData Subject ScaleData Governance
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectScale
    - https://w3id.org/dpv#DataSubjectScale + https://w3id.org/dpv/owl/#DataGovernance
    + https://w3id.org/dpv#DataGovernance
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Scale - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSubjectScale, - dpv-owl:hasScale + dpv-owl:hasPurpose
    DefinitionScale of Data Subject(s)Measures associated with topics typically considered to be part of 'Data Governance'
    Examples Indicating data volume, geo-location coverage, data subject scale, and a processing scale (E0049) -
    Date Created2022-06-152024-04-14
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Rana SanieiHarshvardhan J. Pandit
    Documented inDex Processing-ScaleDpv Tom-Organisational
    @@ -18947,25 +19015,25 @@

    Data Subject Scale

    -
    -

    Data Subject Uninformed

    +
    +

    Data Handling Clause

    - + - + @@ -18974,24 +19042,22 @@

    Data Subject Uninformed

    - - @@ -19002,7 +19068,7 @@

    Data Subject Uninformed

    - + @@ -19015,41 +19081,38 @@

    Data Subject Uninformed

    - + - - - - + - +
    TermDataSubjectUninformedDataHandlingClause Prefix dpv-owl
    LabelData Subject UninformedData Handling Clause
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubjectUninformed
    - https://w3id.org/dpv#DataSubjectUninformed + https://w3id.org/dpv/owl/#DataHandlingClause
    + https://w3id.org/dpv#DataHandlingClause
    Type rdfs:Class , owl:Class - , dpv-owl:EntityInformedStatus + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:EntityUninformed - → dpv-owl:EntityInformedStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:ContractualTerms + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating DataSubject is uninformed i.e. has not been informed about the specified contextConctractual clauses governing handling of data within or by an entity
    Date Created2024-05-102024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Context-StatusDpv Tom-Legal
    -
    -

    Data Sub-Processor

    +
    +

    Data Importer

    - + - + @@ -19063,8 +19126,7 @@

    Data Sub-Processor

    - @@ -19072,8 +19134,11 @@

    Data Sub-Processor

    - - + - + + + + - + + + + - + - + - +
    TermDataSubProcessorDataImporter Prefix dpv-owl
    LabelData Sub-ProcessorData Importer
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataSubProcessor
    - https://w3id.org/dpv#DataSubProcessor + https://w3id.org/dpv/owl/#DataImporter
    + https://w3id.org/dpv#DataImporter
    Sub-class of dpv-owl:DataProcessor - → dpv-owl:Recipient + dpv-owl:Recipientdpv-owl:LegalEntitydpv-owl:Entity
    in Range of dpv-owl:hasDataProcessor, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataImporter, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasRecipient, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, @@ -19091,32 +19156,39 @@

    Data Sub-Processor

    DefinitionA 'sub-processor' is a processor engaged by another processorAn entity that 'imports' data where importing is considered a form of data transfer
    Usage NoteA 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition.
    Examples Specifying data exporters and importers (E0035) +
    SourceEDPB Recommendations 01/2020 on Data Transfers
    Date Created2020-11-252021-09-08
    ContributorsHarshvardhan J. PanditDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    Documented inDpv Entities-LegalroleDex Entities-Legalrole
    @@ -19124,25 +19196,25 @@

    Data Sub-Processor

    -
    -

    Data Transfer Impact Assessment

    +
    +

    Data Interoperability Assessment

    - + - + @@ -19157,20 +19229,23 @@

    Data Transfer Impact Assessment

    - + + @@ -19182,7 +19257,7 @@

    Data Transfer Impact Assessment

    - + @@ -19195,16 +19270,16 @@

    Data Transfer Impact Assessment

    - + - + - +
    TermDataTransferImpactAssessmentDataInteroperabilityAssessment Prefix dpv-owl
    LabelData Transfer Impact AssessmentData Interoperability Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataTransferImpactAssessment
    - https://w3id.org/dpv#DataTransferImpactAssessment + https://w3id.org/dpv/owl/#DataInteroperabilityAssessment
    + https://w3id.org/dpv#DataInteroperabilityAssessment
    Sub-class of dpv-owl:ImpactAssessment - → dpv-owl:RiskAssessment - → dpv-owl:Assessment + dpv-owl:Assessmentdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataInteroperabilityManagement + → dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasImpactAssessment, dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, + dpv-owl:hasPurpose, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionImpact Assessment for conducting data transfersMeasures associated with assessment of data interoperability
    Date Created2021-09-082024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    Documented inDpv RiskDpv Tom-Organisational
    @@ -19212,25 +19287,25 @@

    Data Transfer Impact Assessment

    -
    -

    Data Transfer Legal Basis

    +
    +

    Data Interoperability Improvement

    - + - + @@ -19239,19 +19314,22 @@

    Data Transfer Legal Basis

    - - @@ -19262,29 +19340,32 @@

    Data Transfer Legal Basis

    - + - + + + + - + - + - +
    TermDataTransferLegalBasisDataInteroperabilityImprovement Prefix dpv-owl
    LabelData Transfer Legal BasisData Interoperability Improvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataTransferLegalBasis
    - https://w3id.org/dpv#DataTransferLegalBasis + https://w3id.org/dpv/owl/#DataInteroperabilityImprovement
    + https://w3id.org/dpv#DataInteroperabilityImprovement
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:LegalBasis + dpv-owl:DataInteroperabilityManagement + → dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasPurpose
    DefinitionSpecific or special categories and instances of legal basis intended for justifying data transfersMeasures associated with improvement of data interoperability
    Source
    Date Created2021-09-082024-04-14
    ContributorsDavid Hickey, Georg P. KrogBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Legal-basisDpv Tom-Organisational
    @@ -19292,25 +19373,25 @@

    Data Transfer Legal Basis

    -
    -

    Data Transfer Notice

    +
    +

    Data Interoperability Management

    - + - + @@ -19325,17 +19406,15 @@

    Data Transfer Notice

    - - @@ -19346,17 +19425,14 @@

    Data Transfer Notice

    - + - - - - + @@ -19367,11 +19443,11 @@

    Data Transfer Notice

    - + - +
    TermDataTransferNoticeDataInteroperabilityManagement Prefix dpv-owl
    LabelData Transfer NoticeData Interoperability Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataTransferNotice
    - https://w3id.org/dpv#DataTransferNotice + https://w3id.org/dpv/owl/#DataInteroperabilityManagement
    + https://w3id.org/dpv#DataInteroperabilityManagement
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionNotice for the legal entity for the transfer of its dataMeasures associated with management of data interoperability
    Source
    ContributorsGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv Tom-NoticeDpv Tom-Organisational
    @@ -19379,25 +19455,25 @@

    Data Transfer Notice

    -
    -

    Data Transfer Record

    +
    +

    Data Inventory Management

    - + - + @@ -19412,18 +19488,15 @@

    Data Transfer Record

    - - @@ -19434,7 +19507,7 @@

    Data Transfer Record

    - + @@ -19463,25 +19536,26 @@

    Data Transfer Record

    -
    -

    Data Volume

    + +
    +

    Data Jurisdiction Policy

    TermDataTransferRecordDataInventoryManagement Prefix dpv-owl
    LabelData Transfer RecordData Inventory Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataTransferRecord
    - https://w3id.org/dpv#DataTransferRecord + https://w3id.org/dpv/owl/#DataInventoryManagement
    + https://w3id.org/dpv#DataInventoryManagement
    Sub-class of dpv-owl:DataProcessingRecord - → dpv-owl:RecordsOfActivities - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRecordOfActivity, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionRecord of data transfer activitiesMeasures associated with management of data inventory or a data asset list
    - + - + @@ -19490,22 +19564,25 @@

    Data Volume

    - - @@ -19516,14 +19593,13 @@

    Data Volume

    - + + + + + - - - - @@ -19533,16 +19609,16 @@

    Data Volume

    - + - + - +
    TermDataVolumeDataJurisdictionPolicy Prefix dpv-owl
    LabelData VolumeData Jurisdiction Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DataVolume
    - https://w3id.org/dpv#DataVolume + https://w3id.org/dpv/owl/#DataJurisdictionPolicy
    + https://w3id.org/dpv#DataJurisdictionPolicy
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Scale - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:DataProcessingPolicy + → dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataVolume, - dpv-owl:hasScale + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionVolume or Scale of DataPolicy specifying jurisdictional requirements for data processing
    Usage NoteJurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms
    Examples Indicating data volume, geo-location coverage, data subject scale, and a processing scale (E0049) -
    Date Created2022-06-152024-04-14
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Rana SanieiHarshvardhan J. Pandit
    Documented inDex Processing-ScaleDpv Tom-Organisational
    @@ -19550,25 +19626,25 @@

    Data Volume

    -
    -

    Decentralised Locations

    +
    +

    Data Literacy

    - + - + @@ -19577,17 +19653,24 @@

    Decentralised Locations

    - - + + + + @@ -19596,7 +19679,7 @@

    Decentralised Locations

    - + @@ -19609,44 +19692,43 @@

    Decentralised Locations

    - + - - - - + - +
    TermDecentralisedLocationsDataLiteracy Prefix dpv-owl
    LabelDecentralised LocationsData Literacy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DecentralisedLocations
    - https://w3id.org/dpv#DecentralisedLocations + https://w3id.org/dpv/owl/#DataLiteracy
    + https://w3id.org/dpv#DataLiteracy
    Type rdfs:Class , owl:Class - , dpv-owl:LocationFixture + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:LocationFixture + dpv-owl:DigitalLiteracy + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionLocation that is spread across multiple separate areas with no distinction between their importanceProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data
    Date Created2022-06-152024-05-17
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    Documented inDpv Context-JurisdictionDpv Tom-Organisational
    -
    -

    Decision Making

    + + +
    +

    Data Processing Agreement

    - + - + @@ -19655,19 +19737,24 @@

    Decision Making

    - - @@ -19678,9 +19765,12 @@

    Decision Making

    - + - + + + + @@ -19691,16 +19781,19 @@

    Decision Making

    - + - + + + + - + - +
    TermDecisionMakingDataProcessingAgreement Prefix dpv-owl
    LabelDecision MakingData Processing Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DecisionMaking
    - https://w3id.org/dpv#DecisionMaking + https://w3id.org/dpv/owl/#DataProcessingAgreement
    + https://w3id.org/dpv#DataProcessingAgreement
    Type rdfs:Class , owl:Class + , dpv-owl:LegalBasis + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProcessing that involves decision makingAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data
    Usage NoteFor specific role-based data processing agreements, see concepts for Processors and JointDataController agreements.
    Date Created2022-09-072022-01-26
    Date Modified2024-08-27
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    Documented inDpv Processing-ContextDpv Legal-basis-Contract-Types
    @@ -19708,25 +19801,25 @@

    Decision Making

    -
    -

    De-Identification

    +
    +

    Data Processing Policy

    - + - + @@ -19735,21 +19828,23 @@

    De-Identification

    - - @@ -19761,35 +19856,32 @@

    De-Identification

    - + - + + + + - - - - + - + - - - - + - + - +
    TermDeidentificationDataProcessingPolicy Prefix dpv-owl
    LabelDe-IdentificationData Processing Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Deidentification
    - https://w3id.org/dpv#Deidentification + https://w3id.org/dpv/owl/#DataProcessingPolicy
    + https://w3id.org/dpv#DataProcessingPolicy
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:DataSanitisationTechnique - → dpv-owl:TechnicalMeasure + dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionRemoval of identity or information to reduce identifiabilityPolicy regarding data processing activities
    Usage NoteThis only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored
    SourceNISTIR 8053
    Date Created2019-04-052024-04-14
    Date Modified2022-11-24
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    @@ -19797,25 +19889,25 @@

    De-Identification

    -
    -

    Delete

    +
    +

    Data Processing Record

    - + - + @@ -19824,20 +19916,23 @@

    Delete

    - - @@ -19848,7 +19943,7 @@

    Delete

    - + @@ -19861,7 +19956,7 @@

    Delete

    - + @@ -19870,33 +19965,32 @@

    Delete

    - +
    TermDeleteDataProcessingRecord Prefix dpv-owl
    LabelDeleteData Processing Record
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Delete
    - https://w3id.org/dpv#Delete + https://w3id.org/dpv/owl/#DataProcessingRecord
    + https://w3id.org/dpv#DataProcessingRecord
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Remove - → dpv-owl:Processing + dpv-owl:RecordsOfActivities + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasProcessing + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRecordOfActivity, + dpv-owl:hasTechnicalOrganisationalMeasure
    Definitionto remove data in a logical fashion i.e. with the possibility of retrievalRecord of data processing, whether ex-ante or ex-post
    Date Created2024-04-142021-09-08
    Documented inDpv ProcessingDpv Tom-Organisational
    - -
    -

    Delivery of Goods

    +
    +

    Data Processor

    - + - + @@ -19905,21 +19999,31 @@

    Delivery of Goods

    - - @@ -19930,32 +20034,36 @@

    Delivery of Goods

    - + + + + - - - - + + + + - + - + - +
    TermDeliveryOfGoodsDataProcessor Prefix dpv-owl
    LabelDelivery of GoodsData Processor
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DeliveryOfGoods
    - https://w3id.org/dpv#DeliveryOfGoods + https://w3id.org/dpv/owl/#DataProcessor
    + https://w3id.org/dpv#DataProcessor
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:RequestedServiceProvision - → dpv-owl:ServiceProvision - → dpv-owl:Purpose + dpv-owl:Recipient + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasPurpose + dpv-owl:hasActiveEntity, + dpv-owl:hasDataProcessor, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasRecipient, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionPurposes associated with delivering goods and services requested or asked by consumerA ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller.
    Examples Indicating Processor as the implementing entity in a process (E0033) +
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Delivery
    SourceGDPR Art.4-8
    Date Created2019-04-052019-06-04
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalHarshvardhan J. Pandit
    Documented inDpv PurposesDex Entities-Legalrole
    @@ -19963,25 +20071,25 @@

    Delivery of Goods

    -
    -

    Derive

    +
    +

    Data Processor Contract

    - + - + @@ -19990,20 +20098,23 @@

    Derive

    - - @@ -20014,64 +20125,54 @@

    Derive

    - + - - - - - - - + - - - - - - - - + + - + - + + + + - +
    TermDeriveDataProcessorContract Prefix dpv-owl
    LabelDeriveData Processor Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Derive
    - https://w3id.org/dpv#Derive + https://w3id.org/dpv/owl/#DataProcessorContract
    + https://w3id.org/dpv#DataProcessorContract
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Obtain - → dpv-owl:Processing + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasProcessing + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    Definitionto create new derivative data from the original dataCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies
    Usage NoteDerive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer.
    Examples Derivation and inference of personal data (E0009) -
    SourceSPECIAL Project
    Relatedhttps://specialprivacy.ercim.eu/vocabs/processing#Derive
    Date Created2019-05-072023-12-10
    Date Modified2024-08-27
    Documented inDex ProcessingDpv Legal-basis-Contract-Types
    -
    -

    Derived Data

    +
    +

    Data Protection Authority

    - + - + @@ -20085,13 +20186,29 @@

    Derived Data

    - - @@ -20102,10 +20219,14 @@

    Derived Data

    - + + + + @@ -20115,38 +20236,41 @@

    Derived Data

    - + - + + + + - +
    TermDerivedDataDataProtectionAuthority Prefix dpv-owl
    LabelDerived DataData Protection Authority
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DerivedData
    - https://w3id.org/dpv#DerivedData + https://w3id.org/dpv/owl/#DataProtectionAuthority
    + https://w3id.org/dpv#DataProtectionAuthority
    Sub-class of dpv-owl:Data + dpv-owl:Authority + → dpv-owl:GovernmentalOrganisation + → dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasData + dpv-owl:hasActiveEntity, + dpv-owl:hasAuthority, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf
    DefinitionData that has been obtained through derivations of other dataAn authority tasked with overseeing legal compliance regarding privacy and data protection laws.
    Examples Indicate relevant authority for processing (E0036) +
    Date Created2023-12-102020-11-04
    ContributorsGeorg P. Krog, Paul Ryan, Harshvardhan J. Pandit
    Documented inDpv Personal-dataDex Entities-Authority
    -
    -

    Derived Personal Data

    +
    +

    Data Protection Officer

    - + - + @@ -20160,19 +20284,26 @@

    Derived Personal Data

    - - - - @@ -20183,46 +20314,35 @@

    Derived Personal Data

    - + - - - - - - - + - + - - - - + - + - + - + - +
    TermDerivedPersonalDataDataProtectionOfficer Prefix dpv-owl
    LabelDerived Personal DataData Protection Officer
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DerivedPersonalData
    - https://w3id.org/dpv#DerivedPersonalData + https://w3id.org/dpv/owl/#DataProtectionOfficer
    + https://w3id.org/dpv#DataProtectionOfficer
    Sub-class of dpv-owl:DerivedData - → dpv-owl:Data -
    Sub-class of dpv-owl:PersonalData - → dpv-owl:Data + dpv-owl:Representative + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasData, - dpv-owl:hasPersonalData + dpv-owl:hasActiveEntity, + dpv-owl:hasDataProtectionOfficer, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasRepresentative, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionPersonal Data that is obtained or derived from other dataAn entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority.
    Usage NoteDerived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used.
    Examples Derivation and inference of personal data (E0009); - Indicating data being collected and derived (E0046) -
    SourceDPVCGGDPR Art.37
    Relatedhttps://specialprivacy.ercim.eu/vocabs/data#Derived
    Date Created2019-05-072020-11-04
    Date Modified2023-12-102021-12-08
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar EkaputraGeorg P. Krog, Paul Ryan
    Documented inDex Personal-dataDpv Entities-Legalrole
    @@ -20230,25 +20350,25 @@

    Derived Personal Data

    -
    -

    Design Standard

    +
    +

    Data Protection Training

    - + - + @@ -20263,7 +20383,7 @@

    Design Standard

    - @@ -20283,25 +20403,28 @@

    Design Standard

    - + - + + + + - + - + @@ -20313,25 +20436,25 @@

    Design Standard

    -
    -

    Destruct

    +
    +

    Data published by Data Subject

    TermDesignStandardDataProtectionTraining Prefix dpv-owl
    LabelDesign StandardData Protection Training
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DesignStandard
    - https://w3id.org/dpv#DesignStandard + https://w3id.org/dpv/owl/#DataProtectionTraining
    + https://w3id.org/dpv#DataProtectionTraining
    Sub-class of dpv-owl:GuidelinesPrinciple + dpv-owl:StaffTrainingdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    DefinitionA set of rules or guidelines outlining criterias for designTraining intended to increase knowledge regarding data protection
    SourceENISA 5G Cybersecurity Standards
    Date Created2019-04-052022-08-17
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    Documented in
    - + - + @@ -20340,20 +20463,23 @@

    Destruct

    - - @@ -20364,29 +20490,35 @@

    Destruct

    - + - + + + + - - - - + - + - - + + + + + + + + - +
    TermDestructDataPublishedByDataSubject Prefix dpv-owl
    LabelDestructData published by Data Subject
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Destruct
    - https://w3id.org/dpv#Destruct + https://w3id.org/dpv/owl/#DataPublishedByDataSubject
    + https://w3id.org/dpv#DataPublishedByDataSubject
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:DataSubjectDataSource
    Sub-class of dpv-owl:Remove - → dpv-owl:Processing + dpv-owl:DataSubjectDataSource + → dpv-owl:DataSource + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext, + dpv-owl:hasDataSource
    Definitionto process data in a way it no longer exists or cannot be repairedData is published by the data subject
    Usage NoteThis refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible.
    SourceGDPR Art.4-2
    Date Created2019-05-072022-08-24
    Date Modified2023-12-10
    ContributorsJulian Flake
    Documented inDpv ProcessingDpv Processing-Context
    @@ -20394,25 +20526,25 @@

    Destruct

    -
    -

    Deterministic Pseudonymisation

    +
    +

    Data Quality Assessment

    - + - + @@ -20421,23 +20553,29 @@

    Deterministic Pseudonymisation

    - + + - @@ -20449,23 +20587,20 @@

    Deterministic Pseudonymisation

    - + - - - - + - + @@ -20474,7 +20609,7 @@

    Deterministic Pseudonymisation

    - +
    TermDeterministicPseudonymisationDataQualityAssessment Prefix dpv-owl
    LabelDeterministic PseudonymisationData Quality Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DeterministicPseudonymisation
    - https://w3id.org/dpv#DeterministicPseudonymisation + https://w3id.org/dpv/owl/#DataQualityAssessment
    + https://w3id.org/dpv#DataQualityAssessment
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Pseudonymisation - → dpv-owl:Deidentification - → dpv-owl:DataSanitisationTechnique - → dpv-owl:TechnicalMeasure + dpv-owl:Assessment + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataQualityManagement + → dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPurpose, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPseudonymisation achieved through a deterministic functionMeasures associated with assessment of data quality
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-172024-04-14
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    @@ -20482,25 +20617,25 @@

    Deterministic Pseudonymisation

    -
    -

    Device Notice

    +
    +

    Data Quality Improvement

    - + - + @@ -20515,17 +20650,16 @@

    Device Notice

    - - @@ -20536,7 +20670,7 @@

    Device Notice

    - + @@ -20549,13 +20683,16 @@

    Device Notice

    - + - + + + + - +
    TermDeviceNoticeDataQualityImprovement Prefix dpv-owl
    LabelDevice NoticeData Quality Improvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DeviceNotice
    - https://w3id.org/dpv#DeviceNotice + https://w3id.org/dpv/owl/#DataQualityImprovement
    + https://w3id.org/dpv#DataQualityImprovement
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DataQualityManagement + → dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionA notice provided using the functionality provided by a device e.g. using the popup or alert featureMeasures associated with improvement of data quality
    Date Created2024-08-172024-04-14
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-NoticeDpv Tom-Organisational
    @@ -20563,25 +20700,25 @@

    Device Notice

    -
    -

    Differential Privacy

    +
    +

    Data Quality Management

    - + - + @@ -20590,22 +20727,21 @@

    Differential Privacy

    - - @@ -20616,23 +20752,20 @@

    Differential Privacy

    - + - - - - + - + @@ -20641,7 +20774,7 @@

    Differential Privacy

    - +
    TermDifferentialPrivacyDataQualityManagement Prefix dpv-owl
    LabelDifferential PrivacyData Quality Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DifferentialPrivacy
    - https://w3id.org/dpv#DifferentialPrivacy + https://w3id.org/dpv/owl/#DataQualityManagement
    + https://w3id.org/dpv#DataQualityManagement
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionUtilisation of differential privacy where information is shared as patterns or groups to withhold individual elementsMeasures associated with management of data quality
    SourceENISA Data Protection Engineering
    Date Created2022-08-172024-04-14
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    @@ -20649,25 +20782,25 @@

    Differential Privacy

    -
    -

    Digital Literacy

    +
    +

    Data Redaction

    - + - + @@ -20676,20 +20809,21 @@

    Digital Literacy

    - - @@ -20701,7 +20835,7 @@

    Digital Literacy

    - + @@ -20714,7 +20848,7 @@

    Digital Literacy

    - + @@ -20723,7 +20857,7 @@

    Digital Literacy

    - +
    TermDigitalLiteracyDataRedaction Prefix dpv-owl
    LabelDigital LiteracyData Redaction
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DigitalLiteracy
    - https://w3id.org/dpv#DigitalLiteracy + https://w3id.org/dpv/owl/#DataRedaction
    + https://w3id.org/dpv#DataRedaction
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:OrganisationalMeasure + dpv-owl:DataSanitisationTechnique + → dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implicationsRemoval of sensitive information from a data or document
    Date Created2024-05-172020-10-01
    Documented inDpv Tom-OrganisationalDpv Tom-Technical
    @@ -20731,25 +20865,25 @@

    Digital Literacy

    -
    -

    Digital Rights Management

    +
    +

    Data Restoration Policy

    - + - + @@ -20758,20 +20892,24 @@

    Digital Rights Management

    - - @@ -20783,32 +20921,32 @@

    Digital Rights Management

    - + - + + + + - - - - + - + - + - +
    TermDigitalRightsManagementDataRestorationPolicy Prefix dpv-owl
    LabelDigital Rights ManagementData Restoration Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DigitalRightsManagement
    - https://w3id.org/dpv#DigitalRightsManagement + https://w3id.org/dpv/owl/#DataRestorationPolicy
    + https://w3id.org/dpv#DataRestorationPolicy
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:TechnicalMeasure + dpv-owl:DataProcessingPolicy + → dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionManagement of access, use, and other operations associated with digital contentPolicy regarding restoration of data
    Usage NoteRestoration can refer to how data is restored from a backup
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-04-14
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    @@ -20816,25 +20954,25 @@

    Digital Rights Management

    -
    -

    Digital Signatures

    +
    +

    Data Reuse Policy

    - + - + @@ -20843,21 +20981,24 @@

    Digital Signatures

    - - @@ -20869,23 +21010,23 @@

    Digital Signatures

    - + - + + + + - - - - + - + @@ -20894,7 +21035,7 @@

    Digital Signatures

    - +
    TermDigitalSignaturesDataReusePolicy Prefix dpv-owl
    LabelDigital SignaturesData Reuse Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DigitalSignatures
    - https://w3id.org/dpv#DigitalSignatures + https://w3id.org/dpv/owl/#DataReusePolicy
    + https://w3id.org/dpv#DataReusePolicy
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure + dpv-owl:DataProcessingPolicy + → dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionExpression and authentication of identity through digital information containing cryptographic signaturesPolicy regarding reuse of data i.e. using data for purposes other than its initial purpose
    Usage NoteThis policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-04-14
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    @@ -20902,25 +21043,25 @@

    Digital Signatures

    -
    -

    Direct Marketing

    +
    +

    Data Sanitisation Technique

    - + - + @@ -20929,20 +21070,21 @@

    Direct Marketing

    - - @@ -20953,29 +21095,32 @@

    Direct Marketing

    - + - + + + + - + - + - +
    TermDirectMarketingDataSanitisationTechnique Prefix dpv-owl
    LabelDirect MarketingData Sanitisation Technique
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DirectMarketing
    - https://w3id.org/dpv#DirectMarketing + https://w3id.org/dpv/owl/#DataSanitisationTechnique
    + https://w3id.org/dpv#DataSanitisationTechnique
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Marketing - → dpv-owl:Purpose + dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with conducting direct marketing i.e. marketing communicated directly to the individualCleaning or any removal or re-organisation of elements in data based on selective criteria
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2020-11-042022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Tom-Technical
    @@ -20983,25 +21128,25 @@

    Direct Marketing

    -
    -

    Disaster Recovery Procedures

    +
    +

    Data Security Management

    - + - + @@ -21016,7 +21161,12 @@

    Disaster Recovery Procedures

    - + + @@ -21025,6 +21175,7 @@

    Disaster Recovery Procedures

    @@ -21036,23 +21187,23 @@

    Disaster Recovery Procedures

    - + - + + + + - - - - + - + @@ -21068,26 +21219,25 @@

    Disaster Recovery Procedures

    - -
    -

    Disclose

    +
    +

    Data Source

    TermDisasterRecoveryProceduresDataSecurityManagement Prefix dpv-owl
    LabelDisaster Recovery ProceduresData Security Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DisasterRecoveryProcedures
    - https://w3id.org/dpv#DisasterRecoveryProcedures + https://w3id.org/dpv/owl/#DataSecurityManagement
    + https://w3id.org/dpv#DataSecurityManagement
    Sub-class of dpv-owl:GovernanceProcedures + dpv-owl:DataGovernance + → dpv-owl:OrganisationGovernance + → dpv-owl:Purpose +
    Sub-class of dpv-owl:SecurityProceduredpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPurpose, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProcedures related to management of disasters and recoveryMeasures associated with management of data security
    Usage NoteExamples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172024-04-14
    - + - + @@ -21096,19 +21246,20 @@

    Disclose

    - - @@ -21119,29 +21270,36 @@

    Disclose

    - + + + + + - + + + - - - - + - + - + + + + - +
    TermDiscloseDataSource Prefix dpv-owl
    LabelDiscloseData Source
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Disclose
    - https://w3id.org/dpv#Disclose + https://w3id.org/dpv/owl/#DataSource
    + https://w3id.org/dpv#DataSource
    Type rdfs:Class , owl:Class - , dpv-owl:Processing
    Sub-class of dpv-owl:Processing + dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext, + dpv-owl:hasDataSource
    Definitionto make data knownThe source or origin of data
    Usage NoteSource' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from.
    Examples Indicating Data Sources (E0012) +
    SourceGDPR Art.4-2
    Date Created2019-05-072020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv ProcessingDex Processing-Context
    @@ -21149,25 +21307,25 @@

    Disclose

    -
    -

    Disclose by Transmission

    +
    +

    Data Storage Policy

    - + - + @@ -21176,20 +21334,25 @@

    Disclose by Transmission

    - - @@ -21200,55 +21363,54 @@

    Disclose by Transmission

    - + - - - - + - + - + + + + - +
    TermDiscloseByTransmissionDataStoragePolicy Prefix dpv-owl
    LabelDisclose by TransmissionData Storage Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DiscloseByTransmission
    - https://w3id.org/dpv#DiscloseByTransmission + https://w3id.org/dpv/owl/#DataStoragePolicy
    + https://w3id.org/dpv#DataStoragePolicy
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Disclose - → dpv-owl:Processing + dpv-owl:DataProcessingPolicy + → dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasProcessing + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, + dpv-owl:hasTechnicalOrganisationalMeasure
    Definitionto disclose data by means of transmissionPolicy regarding storage of data, including the manner, duration, location, and conditions for storage
    SourceGDPR Art.4-2
    Date Created2019-05-072024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv ProcessingDpv Tom-Organisational
    - -
    -

    Display

    +
    +

    Data Subject

    - + - + @@ -21257,20 +21419,29 @@

    Display

    - - @@ -21281,32 +21452,42 @@

    Display

    - + + + + + - + + + - + - + - + + + + - + - +
    TermDisplayDataSubject Prefix dpv-owl
    LabelDisplayData Subject
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Display
    - https://w3id.org/dpv#Display + https://w3id.org/dpv/owl/#DataSubject
    + https://w3id.org/dpv#DataSubject
    Type rdfs:Class , owl:Class - , dpv-owl:Processing
    Sub-class of dpv-owl:Disclose - → dpv-owl:Processing + dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasProcessing + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    Definitionto present or show dataThe individual (or category of individuals) whose personal data is being processed
    Usage NoteThe term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'
    Examples Indicating involvement of data subjects (E0039) +
    SourceGDPR Art.4-1g
    Date Created2024-04-142019-04-05
    Date Modified2020-11-04
    ContributorsBeatriz EstevesAxel Polleres, Javier Fernández
    Documented inDpv ProcessingDex Entities-Datasubject
    @@ -21314,25 +21495,25 @@

    Display

    -
    -

    Dispute Management

    +
    +

    Data Subject Contract

    - + - + @@ -21341,20 +21522,23 @@

    Dispute Management

    - - @@ -21365,32 +21549,29 @@

    Dispute Management

    - + - - - - + - + - - - + + + - +
    TermDisputeManagementDataSubjectContract Prefix dpv-owl
    LabelDispute ManagementData Subject Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DisputeManagement
    - https://w3id.org/dpv#DisputeManagement + https://w3id.org/dpv/owl/#DataSubjectContract
    + https://w3id.org/dpv#DataSubjectContract
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:OrganisationGovernance - → dpv-owl:Purpose + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisationCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies
    SourceBelgian DPA ROPA Template
    Date Created2021-09-082023-12-10
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesDate Modified2024-08-27
    Documented inDpv PurposesDpv Legal-basis-Contract-Types
    @@ -21398,25 +21579,25 @@

    Dispute Management

    -
    -

    Disseminate

    +
    +

    Data Subject as Data Source

    - + - + @@ -21425,20 +21606,22 @@

    Disseminate

    - - @@ -21449,29 +21632,26 @@

    Disseminate

    - + - - - - + - + - +
    TermDisseminateDataSubjectDataSource Prefix dpv-owl
    LabelDisseminateData Subject as Data Source
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Disseminate
    - https://w3id.org/dpv#Disseminate + https://w3id.org/dpv/owl/#DataSubjectDataSource
    + https://w3id.org/dpv#DataSubjectDataSource
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:DataSource
    Sub-class of dpv-owl:Disclose - → dpv-owl:Processing + dpv-owl:DataSource + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext, + dpv-owl:hasDataSource
    Definitionto spread data throughoutData Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities
    SourceGDPR Art.4-2
    Date Created2019-05-072023-10-12
    Documented inDpv ProcessingDpv Processing-Context
    @@ -21479,25 +21659,25 @@

    Disseminate

    -
    -

    Distributed System Security

    +
    +

    Data Subject Informed

    - + - + @@ -21506,22 +21686,24 @@

    Distributed System Security

    - - @@ -21532,32 +21714,29 @@

    Distributed System Security

    - + - - - - + - + - + - +
    TermDistributedSystemSecurityDataSubjectInformed Prefix dpv-owl
    LabelDistributed System SecurityData Subject Informed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DistributedSystemSecurity
    - https://w3id.org/dpv#DistributedSystemSecurity + https://w3id.org/dpv/owl/#DataSubjectInformed
    + https://w3id.org/dpv#DataSubjectInformed
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:EntityInformedStatus
    Sub-class of dpv-owl:SecurityMethod - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EntityInformed + → dpv-owl:EntityInformedStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus
    DefinitionSecurity implementations provided using or over a distributed systemStatus indicating DataSubject has been informed about the specified context
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Tom-TechnicalDpv Context-Status
    @@ -21565,25 +21744,25 @@

    Distributed System Security

    -
    -

    Document Randomised Pseudonymisation

    +
    +

    Data Subject Right

    - + - + @@ -21592,24 +21771,19 @@

    Document Randomised Pseudonymisation

    - - @@ -21620,32 +21794,32 @@

    Document Randomised Pseudonymisation

    - + - + + + + - - - - + - + - + - +
    TermDocumentRandomisedPseudonymisationDataSubjectRight Prefix dpv-owl
    LabelDocument Randomised PseudonymisationData Subject Right
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DocumentRandomisedPseudonymisation
    - https://w3id.org/dpv#DocumentRandomisedPseudonymisation + https://w3id.org/dpv/owl/#DataSubjectRight
    + https://w3id.org/dpv#DataSubjectRight
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:Right
    Sub-class of dpv-owl:Pseudonymisation - → dpv-owl:Deidentification - → dpv-owl:DataSanitisationTechnique - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Right
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasRight
    DefinitionUse of randomised pseudonymisation where the same elements are assigned different values in the same document or databaseThe rights applicable or provided to a Data Subject
    Usage NoteBased on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-172020-11-18
    ContributorsHarshvardhan J. PanditBeatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Rights
    @@ -21653,25 +21827,25 @@

    Document Randomised Pseudonymisation

    -
    -

    Document Security

    +
    +

    Data Subject Rights Management

    - + - + @@ -21680,21 +21854,21 @@

    Document Security

    - - @@ -21706,58 +21880,60 @@

    Document Security

    - + - + + + + - + - + - + - +
    TermDocumentSecurityDataSubjectRightsManagement Prefix dpv-owl
    LabelDocument SecurityData Subject Rights Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DocumentSecurity
    - https://w3id.org/dpv#DocumentSecurity + https://w3id.org/dpv/owl/#DataSubjectRightsManagement
    + https://w3id.org/dpv#DataSubjectRightsManagement
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:SecurityMethod - → dpv-owl:TechnicalMeasure + dpv-owl:RightsManagement + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionSecurity measures enacted over documents to protect against tampering or restrict accessMethods to provide, implement, and exercise data subjects' rights
    Usage NoteThis concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights.
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-04-14
    ContributorsHarshvardhan J. PanditBeatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog
    Documented inDpv Tom-TechnicalDpv Tom-Organisational
    - -
    -

    Download

    +
    +

    Data Subject Scale

    - + - + @@ -21766,20 +21942,22 @@

    Download

    - - @@ -21790,32 +21968,33 @@

    Download

    - + + + + - - - - + - + - + - +
    TermDownloadDataSubjectScale Prefix dpv-owl
    LabelDownloadData Subject Scale
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Download
    - https://w3id.org/dpv#Download + https://w3id.org/dpv/owl/#DataSubjectScale
    + https://w3id.org/dpv#DataSubjectScale
    Type rdfs:Class , owl:Class - , dpv-owl:Processing
    Sub-class of dpv-owl:Disclose - → dpv-owl:Processing + dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext, + dpv-owl:hasDataSubjectScale, + dpv-owl:hasScale
    Definitionto provide a copy or to receive a copy of data over a network or internetScale of Data Subject(s)
    Examples Indicating data volume, geo-location coverage, data subject scale, and a processing scale (E0049) +
    Source
    Date Created2024-04-142022-06-15
    ContributorsBeatriz EstevesHarshvardhan J. Pandit, Georg P. Krog, Rana Saniei
    Documented inDpv ProcessingDex Processing-Scale
    @@ -21823,25 +22002,25 @@

    Download

    -
    -

    Data Protection Impact Assessment (DPIA)

    +
    +

    Data Subject Uninformed

    - + - + @@ -21850,28 +22029,24 @@

    Data Protection Impact Assessment (DPIA)

    - - @@ -21882,67 +22057,54 @@

    Data Protection Impact Assessment (DPIA)

    - + - - - - - - - + - - - - + - + - - - - + - + - +
    TermDPIADataSubjectUninformed Prefix dpv-owl
    LabelData Protection Impact Assessment (DPIA)Data Subject Uninformed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#DPIA
    - https://w3id.org/dpv#DPIA + https://w3id.org/dpv/owl/#DataSubjectUninformed
    + https://w3id.org/dpv#DataSubjectUninformed
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:EntityInformedStatus
    Sub-class of dpv-owl:RightsImpactAssessment - → dpv-owl:ImpactAssessment - → dpv-owl:RiskAssessment - → dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EntityUninformed + → dpv-owl:EntityInformedStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasImpactAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus
    DefinitionImpact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedomsStatus indicating DataSubject is uninformed i.e. has not been informed about the specified context
    Usage NoteSpecific requirements and procedures for DPIA are defined in GDPR Art.35
    Examples Specifying the audit status associated with a DPIA (E0056) -
    Source
    Date Created2020-11-042024-05-10
    Date Modified2024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDex RiskDpv Context-Status
    -
    -

    Duration

    +
    +

    Data Sub-Processor

    - + - + @@ -21956,14 +22118,27 @@

    Duration

    - - @@ -21974,15 +22149,13 @@

    Duration

    - + + + + + - - - - @@ -21992,7 +22165,7 @@

    Duration

    - + @@ -22001,32 +22174,33 @@

    Duration

    - +
    TermDurationDataSubProcessor Prefix dpv-owl
    LabelDurationData Sub-Processor
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Duration
    - https://w3id.org/dpv#Duration + https://w3id.org/dpv/owl/#DataSubProcessor
    + https://w3id.org/dpv#DataSubProcessor
    Sub-class of dpv-owl:Context + dpv-owl:DataProcessor + → dpv-owl:Recipient + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasContext, - dpv-owl:hasDuration + dpv-owl:hasActiveEntity, + dpv-owl:hasDataProcessor, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasRecipient, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionThe duration or temporal limitationA 'sub-processor' is a processor engaged by another processor
    Usage NoteA 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'
    Examples Specifying duration (E0050); - Indicating personal data involved in an incident (E0070) -
    Date Created2022-02-092020-11-25
    Documented inDex ContextDpv Entities-Legalrole
    -
    -

    Economic Union

    + +
    +

    Data Transfer Impact Assessment

    - + - + @@ -22035,19 +22209,27 @@

    Economic Union

    - - @@ -22058,7 +22240,7 @@

    Economic Union

    - + @@ -22071,16 +22253,16 @@

    Economic Union

    - + - + - +
    TermEconomicUnionDataTransferImpactAssessment Prefix dpv-owl
    LabelEconomic UnionData Transfer Impact Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EconomicUnion
    - https://w3id.org/dpv#EconomicUnion + https://w3id.org/dpv/owl/#DataTransferImpactAssessment
    + https://w3id.org/dpv#DataTransferImpactAssessment
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Location + dpv-owl:ImpactAssessment + → dpv-owl:RiskAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasJurisdiction, - dpv-owl:hasLocation + dpv-owl:hasAssessment, + dpv-owl:hasImpactAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionA political union of two or more countries based on economic or trade agreementsImpact Assessment for conducting data transfers
    Date Created2022-01-192021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Context-JurisdictionDpv Risk
    @@ -22088,25 +22270,25 @@

    Economic Union

    -
    -

    Educational Training

    +
    +

    Data Transfer Legal Basis

    - + - + @@ -22115,22 +22297,19 @@

    Educational Training

    - - @@ -22141,32 +22320,29 @@

    Educational Training

    - + - - - - + - + - + - +
    TermEducationalTrainingDataTransferLegalBasis Prefix dpv-owl
    LabelEducational TrainingData Transfer Legal Basis
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EducationalTraining
    - https://w3id.org/dpv#EducationalTraining + https://w3id.org/dpv/owl/#DataTransferLegalBasis
    + https://w3id.org/dpv#DataTransferLegalBasis
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:StaffTraining - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegalBasis
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasLegalBasis
    DefinitionTraining methods that are intended to provide education on topic(s)Specific or special categories and instances of legal basis intended for justifying data transfers
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172021-09-08
    ContributorsHarshvardhan J. PanditDavid Hickey, Georg P. Krog
    Documented inDpv Tom-OrganisationalDpv Legal-basis
    @@ -22174,25 +22350,25 @@

    Educational Training

    -
    -

    Effectiveness Determination Procedures

    +
    +

    Data Transfer Notice

    - + - + @@ -22207,7 +22383,7 @@

    Effectiveness Determination Procedures

    - @@ -22215,7 +22391,7 @@

    Effectiveness Determination Procedures

    - @@ -22228,7 +22404,7 @@

    Effectiveness Determination Procedures

    - + @@ -22237,23 +22413,23 @@

    Effectiveness Determination Procedures

    - + - + - + - +
    TermEffectivenessDeterminationProceduresDataTransferNotice Prefix dpv-owl
    LabelEffectiveness Determination ProceduresData Transfer Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EffectivenessDeterminationProcedures
    - https://w3id.org/dpv#EffectivenessDeterminationProcedures + https://w3id.org/dpv/owl/#DataTransferNotice
    + https://w3id.org/dpv#DataTransferNotice
    Sub-class of dpv-owl:Assessment + dpv-owl:Noticedpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasAssessment, + dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProcedures intended to determine effectiveness of other measuresNotice for the legal entity for the transfer of its data
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172024-04-14
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Tom-Notice
    @@ -22261,25 +22437,25 @@

    Effectiveness Determination Procedures

    -
    -

    Elderly Data Subject

    +
    +

    Data Transfer Record

    - + - + @@ -22288,29 +22464,24 @@

    Elderly Data Subject

    - - @@ -22321,7 +22492,7 @@

    Elderly Data Subject

    - + @@ -22334,42 +22505,41 @@

    Elderly Data Subject

    - + - + - +
    TermElderlyDataSubjectDataTransferRecord Prefix dpv-owl
    LabelElderly Data SubjectData Transfer Record
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ElderlyDataSubject
    - https://w3id.org/dpv#ElderlyDataSubject + https://w3id.org/dpv/owl/#DataTransferRecord
    + https://w3id.org/dpv#DataTransferRecord
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:VulnerableDataSubject - → dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:DataProcessingRecord + → dpv-owl:RecordsOfActivities + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRecordOfActivity, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionData subjects that are considered elderly (i.e. based on age)Record of data transfer activities
    Date Created2022-06-152024-04-14
    ContributorsGeorg P. KrogHarshvardhan J. Pandit
    Documented inDpv Entities-DatasubjectDpv Tom-Organisational
    - -
    -

    Employee

    +
    +

    Data Volume

    - + - + @@ -22378,28 +22548,22 @@

    Employee

    - - @@ -22410,10 +22574,14 @@

    Employee

    - + + + + @@ -22423,16 +22591,16 @@

    Employee

    - + - + - +
    TermEmployeeDataVolume Prefix dpv-owl
    LabelEmployeeData Volume
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Employee
    - https://w3id.org/dpv#Employee + https://w3id.org/dpv/owl/#DataVolume
    + https://w3id.org/dpv#DataVolume
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject
    Sub-class of dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasContext, + dpv-owl:hasDataVolume, + dpv-owl:hasScale
    DefinitionData subjects that are employeesVolume or Scale of Data
    Examples Indicating data volume, geo-location coverage, data subject scale, and a processing scale (E0049) +
    Date Created2022-04-062022-06-15
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesHarshvardhan J. Pandit, Georg P. Krog, Rana Saniei
    Documented inDpv Entities-DatasubjectDex Processing-Scale
    @@ -22440,25 +22608,25 @@

    Employee

    -
    -

    Encryption

    +
    +

    Decentralised Locations

    - + - + @@ -22467,23 +22635,17 @@

    Encryption

    - - - - - + @@ -22492,14 +22654,10 @@

    Encryption

    - + - - - @@ -22509,42 +22667,44 @@

    Encryption

    - + - + + + + - + - +
    TermEncryptionDecentralisedLocations Prefix dpv-owl
    LabelEncryptionDecentralised Locations
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Encryption
    - https://w3id.org/dpv#Encryption + https://w3id.org/dpv/owl/#DecentralisedLocations
    + https://w3id.org/dpv#DecentralisedLocations
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:LocationFixture
    Sub-class of dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LocationFixture
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    DefinitionTechnical measures consisting of encryptionLocation that is spread across multiple separate areas with no distinction between their importance
    Examples Using technical measure: Protecting data using encryption and access control (E0020) -
    Date Created2019-04-052022-06-15
    Date Modified2020-10-05
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    Documented inDex Tom-TechnicalDpv Context-Jurisdiction
    - -
    -

    Encryption at Rest

    +
    +

    Decision Making

    - + - + @@ -22553,22 +22713,19 @@

    Encryption at Rest

    - - @@ -22579,7 +22736,7 @@

    Encryption at Rest

    - + @@ -22592,16 +22749,16 @@

    Encryption at Rest

    - + - + - +
    TermEncryptionAtRestDecisionMaking Prefix dpv-owl
    LabelEncryption at RestDecision Making
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EncryptionAtRest
    - https://w3id.org/dpv#EncryptionAtRest + https://w3id.org/dpv/owl/#DecisionMaking
    + https://w3id.org/dpv#DecisionMaking
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Encryption - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext
    DefinitionEncryption of data when being stored (persistent encryption)Processing that involves decision making
    Date Created2019-04-052022-09-07
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Processing-Context
    @@ -22609,25 +22766,25 @@

    Encryption at Rest

    -
    -

    Encryption in Transfer

    +
    +

    De-Identification

    - + - + @@ -22642,7 +22799,7 @@

    Encryption in Transfer

    - @@ -22662,14 +22819,17 @@

    Encryption in Transfer

    - + - + + + + @@ -22677,7 +22837,10 @@

    Encryption in Transfer

    - + + + + @@ -22692,25 +22855,25 @@

    Encryption in Transfer

    -
    -

    Encryption in Use

    +
    +

    Delete

    TermEncryptionInTransferDeidentification Prefix dpv-owl
    LabelEncryption in TransferDe-Identification
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EncryptionInTransfer
    - https://w3id.org/dpv#EncryptionInTransfer + https://w3id.org/dpv/owl/#Deidentification
    + https://w3id.org/dpv#Deidentification
    Sub-class of dpv-owl:Encryption + dpv-owl:DataSanitisationTechniquedpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    DefinitionEncryption of data in transit e.g. when being transferred from one location to another, including sharingRemoval of identity or information to reduce identifiability
    SourceNISTIR 8053
    Date Created 2019-04-05
    Date Modified2022-11-24
    Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    - + - + @@ -22719,22 +22882,20 @@

    Encryption in Use

    - - @@ -22745,7 +22906,7 @@

    Encryption in Use

    - + @@ -22758,7 +22919,7 @@

    Encryption in Use

    - + @@ -22767,7 +22928,7 @@

    Encryption in Use

    - +
    TermEncryptionInUseDelete Prefix dpv-owl
    LabelEncryption in UseDelete
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EncryptionInUse
    - https://w3id.org/dpv#EncryptionInUse + https://w3id.org/dpv/owl/#Delete
    + https://w3id.org/dpv#Delete
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:Processing
    Sub-class of dpv-owl:Encryption - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Remove + → dpv-owl:Processing
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasProcessing
    DefinitionEncryption of data when it is being usedto remove data in a logical fashion i.e. with the possibility of retrieval
    Date Created2022-10-222024-04-14
    Documented inDpv Tom-TechnicalDpv Processing
    @@ -22775,25 +22936,25 @@

    Encryption in Use

    -
    -

    Endless Duration

    +
    +

    Delivery of Goods

    - + - + @@ -22802,21 +22963,21 @@

    Endless Duration

    - - @@ -22827,7 +22988,7 @@

    Endless Duration

    - + @@ -22835,24 +22996,24 @@

    Endless Duration

    - + + + + - + - - - - + - + - +
    TermEndlessDurationDeliveryOfGoods Prefix dpv-owl
    LabelEndless DurationDelivery of Goods
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EndlessDuration
    - https://w3id.org/dpv#EndlessDuration + https://w3id.org/dpv/owl/#DeliveryOfGoods
    + https://w3id.org/dpv#DeliveryOfGoods
    Type rdfs:Class , owl:Class - , dpv-owl:Duration + , dpv-owl:Purpose
    Sub-class of dpv-owl:Duration - → dpv-owl:Context + dpv-owl:RequestedServiceProvision + → dpv-owl:ServiceProvision + → dpv-owl:Purpose
    in Range of dpv-owl:hasContext, - dpv-owl:hasDuration + dpv-owl:hasPurpose
    DefinitionDuration that is (known or intended to be) open ended or without an endPurposes associated with delivering goods and services requested or asked by consumer
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Delivery
    Date Created2022-06-152019-04-05
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv ContextDpv Purposes
    @@ -22860,25 +23021,25 @@

    Endless Duration

    -
    -

    End-to-End Encryption (E2EE)

    +
    +

    Derive

    - + - + @@ -22887,22 +23048,20 @@

    End-to-End Encryption (E2EE)

    - - @@ -22913,58 +23072,64 @@

    End-to-End Encryption (E2EE)

    - + + + + + - + + + - + - + + + + - + - - - - + - +
    TermEndToEndEncryptionDerive Prefix dpv-owl
    LabelEnd-to-End Encryption (E2EE)Derive
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EndToEndEncryption
    - https://w3id.org/dpv#EndToEndEncryption + https://w3id.org/dpv/owl/#Derive
    + https://w3id.org/dpv#Derive
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:Processing
    Sub-class of dpv-owl:Encryption - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Obtain + → dpv-owl:Processing
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasProcessing
    DefinitionEncrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third partyto create new derivative data from the original data
    Usage NoteDerive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer.
    Examples Derivation and inference of personal data (E0009) +
    SourceENISA Data Protection EngineeringSPECIAL Project
    Relatedhttps://specialprivacy.ercim.eu/vocabs/processing#Derive
    Date Created2022-08-172019-05-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDex Processing
    - -
    -

    Enforce Access Control

    +
    +

    Derived Data

    - + - + @@ -22973,20 +23138,18 @@

    Enforce Access Control

    - - @@ -22997,61 +23160,51 @@

    Enforce Access Control

    - + - - - - + - - - - + - + - - - - + - +
    TermEnforceAccessControlDerivedData Prefix dpv-owl
    LabelEnforce Access ControlDerived Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EnforceAccessControl
    - https://w3id.org/dpv#EnforceAccessControl + https://w3id.org/dpv/owl/#DerivedData
    + https://w3id.org/dpv#DerivedData
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:EnforceSecurity - → dpv-owl:Purpose + dpv-owl:Data
    in Range of dpv-owl:hasPurpose + dpv-owl:hasData
    DefinitionPurposes associated with conducting or enforcing access control as a form of securityData that has been obtained through derivations of other data
    Usage NoteWas previously "Access Control". Prefixed to distinguish from Technical Measure.
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Login
    Date Created2019-04-052023-12-10
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv PurposesDpv Personal-data
    - -
    -

    Enforce Security

    +
    +

    Derived Personal Data

    - + - + @@ -23060,19 +23213,24 @@

    Enforce Security

    - + + - @@ -23083,32 +23241,46 @@

    Enforce Security

    - + - + + + + - - + + + + + + + + - + - + + + + - + - +
    TermEnforceSecurityDerivedPersonalData Prefix dpv-owl
    LabelEnforce SecurityDerived Personal Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EnforceSecurity
    - https://w3id.org/dpv#EnforceSecurity + https://w3id.org/dpv/owl/#DerivedPersonalData
    + https://w3id.org/dpv#DerivedPersonalData
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:Purpose + dpv-owl:DerivedData + → dpv-owl:Data +
    Sub-class of dpv-owl:PersonalData + → dpv-owl:Data
    in Range of dpv-owl:hasPurpose + dpv-owl:hasData, + dpv-owl:hasPersonalData
    DefinitionPurposes associated with ensuring and enforcing security for data, personnel, or other related mattersPersonal Data that is obtained or derived from other data
    Usage NoteWas previous "Security". Prefixed to distinguish from TechOrg measures.Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used.
    Examples Derivation and inference of personal data (E0009); + Indicating data being collected and derived (E0046) +
    SourceDPVCG
    Relatedhttps://specialprivacy.ercim.eu/vocabs/data#Derived
    Date Created2019-04-052019-05-07
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalElmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra
    Documented inDpv PurposesDex Personal-data
    @@ -23116,25 +23288,25 @@

    Enforce Security

    -
    -

    Enter Into Contract

    +
    +

    Design Standard

    - + - + @@ -23143,22 +23315,21 @@

    Enter Into Contract

    - - @@ -23170,7 +23341,7 @@

    Enter Into Contract

    - + @@ -23183,50 +23354,42 @@

    Enter Into Contract

    - + - + - +
    TermEnterIntoContractDesignStandard Prefix dpv-owl
    LabelEnter Into ContractDesign Standard
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EnterIntoContract
    - https://w3id.org/dpv#EnterIntoContract + https://w3id.org/dpv/owl/#DesignStandard
    + https://w3id.org/dpv#DesignStandard
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Contract - → dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure + dpv-owl:GuidelinesPrinciple + → dpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProcessing necessary to enter into contractA set of rules or guidelines outlining criterias for design
    Date Created2021-04-072019-04-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Legal-basisDpv Tom-Organisational
    - - - - - - - - - -
    -

    Entity

    + +
    +

    Destruct

    - + - + @@ -23235,30 +23398,20 @@

    Entity

    + + + - - - - - + - @@ -23269,54 +23422,55 @@

    Entity

    - + - + + + + - + - - - - + - +
    TermEntityDestruct Prefix dpv-owl
    LabelEntityDestruct
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Entity
    - https://w3id.org/dpv#Entity + https://w3id.org/dpv/owl/#Destruct
    + https://w3id.org/dpv#Destruct
    Type rdfs:Class , owl:Class + , dpv-owl:Processing
    Sub-class of dpv-owl:Remove + → dpv-owl:Processing +
    in Domain of dpv-owl:hasAddress, - dpv-owl:hasContact, - dpv-owl:hasName, - dpv-owl:hasOrganisationalUnit, - dpv-owl:hasRelationWithDataSubject, - dpv-owl:hasRepresentative -
    in Range of dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasProcessing
    DefinitionA human or non-human 'thing' that constitutes as an entityto process data in a way it no longer exists or cannot be repaired
    SourceGDPR Art.4-2
    Date Created2022-02-022019-05-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv EntitiesDpv Processing
    -
    -

    Entity Active Involvement

    + +
    +

    Deterministic Pseudonymisation

    - + - + @@ -23325,22 +23479,24 @@

    Entity Active Involvement

    - - @@ -23351,29 +23507,32 @@

    Entity Active Involvement

    - + - + + + + - + - + - +
    TermEntityActiveInvolvementDeterministicPseudonymisation Prefix dpv-owl
    LabelEntity Active InvolvementDeterministic Pseudonymisation
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityActiveInvolvement
    - https://w3id.org/dpv#EntityActiveInvolvement + https://w3id.org/dpv/owl/#DeterministicPseudonymisation
    + https://w3id.org/dpv#DeterministicPseudonymisation
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Pseudonymisation + → dpv-owl:Deidentification + → dpv-owl:DataSanitisationTechnique + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasActiveEntity, - dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement where entity is 'actively' involvedPseudonymisation achieved through a deterministic function
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2024-05-112022-08-17
    ContributorsDelaram GolpayeganiHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Technical
    @@ -23381,25 +23540,25 @@

    Entity Active Involvement

    -
    -

    Entity Informed

    +
    +

    Device Notice

    - + - + @@ -23408,23 +23567,23 @@

    Entity Informed

    - - @@ -23435,54 +23594,55 @@

    Entity Informed

    - + - + + + + - + - - - - + - +
    TermEntityInformedDeviceNotice Prefix dpv-owl
    LabelEntity InformedDevice Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityInformed
    - https://w3id.org/dpv#EntityInformed + https://w3id.org/dpv/owl/#DeviceNotice
    + https://w3id.org/dpv#DeviceNotice
    Type rdfs:Class , owl:Class - , dpv-owl:EntityInformedStatus + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:EntityInformedStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:Notice + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating entity has been informed about specified contextA notice provided using the functionality provided by a device e.g. using the popup or alert feature
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-05-102024-08-17
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Context-StatusDpv Tom-Notice
    -
    -

    Entity Informed Status

    + +
    +

    Differential Privacy

    - + - + @@ -23491,21 +23651,22 @@

    Entity Informed Status

    - - @@ -23516,54 +23677,58 @@

    Entity Informed Status

    - + - + + + + - + - + - +
    TermEntityInformedStatusDifferentialPrivacy Prefix dpv-owl
    LabelEntity Informed StatusDifferential Privacy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityInformedStatus
    - https://w3id.org/dpv#EntityInformedStatus + https://w3id.org/dpv/owl/#DifferentialPrivacy
    + https://w3id.org/dpv#DifferentialPrivacy
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Status - → dpv-owl:Context + dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating whether an entity is informed or uninformed about specified contextUtilisation of differential privacy where information is shared as patterns or groups to withhold individual elements
    SourceENISA Data Protection Engineering
    Date Created2024-05-102022-08-17
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Tom-Technical
    -
    -

    Entity Involvement

    + +
    +

    Digital Literacy

    - + - + @@ -23572,20 +23737,21 @@

    Entity Involvement

    - - @@ -23596,7 +23762,7 @@

    Entity Involvement

    - + @@ -23609,41 +23775,42 @@

    Entity Involvement

    - + - + - +
    TermEntityInvolvementDigitalLiteracy Prefix dpv-owl
    LabelEntity InvolvementDigital Literacy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityInvolvement
    - https://w3id.org/dpv#EntityInvolvement + https://w3id.org/dpv/owl/#DigitalLiteracy
    + https://w3id.org/dpv#DigitalLiteracy
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement of an entity in specific contextProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications
    Date Created2024-05-112024-05-17
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Organisational
    -
    -

    Entity Non-Involvement

    + +
    +

    Digital Rights Management

    - + - + @@ -23652,21 +23819,21 @@

    Entity Non-Involvement

    - - @@ -23677,54 +23844,58 @@

    Entity Non-Involvement

    - + - + + + + - + - + - +
    TermEntityNonInvolvementDigitalRightsManagement Prefix dpv-owl
    LabelEntity Non-InvolvementDigital Rights Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityNonInvolvement
    - https://w3id.org/dpv#EntityNonInvolvement + https://w3id.org/dpv/owl/#DigitalRightsManagement
    + https://w3id.org/dpv#DigitalRightsManagement
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionIndicating entity is not involvedManagement of access, use, and other operations associated with digital content
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-05-112022-08-17
    ContributorsDelaram GolpayeganiHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Technical
    -
    -

    Entity Non-Permissive Involvement

    + +
    +

    Digital Signatures

    - + - + @@ -23733,21 +23904,22 @@

    Entity Non-Permissive Involvement

    - - @@ -23758,54 +23930,58 @@

    Entity Non-Permissive Involvement

    - + - + + + + - + - + - +
    TermEntityNonPermissiveInvolvementDigitalSignatures Prefix dpv-owl
    LabelEntity Non-Permissive InvolvementDigital Signatures
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityNonPermissiveInvolvement
    - https://w3id.org/dpv#EntityNonPermissiveInvolvement + https://w3id.org/dpv/owl/#DigitalSignatures
    + https://w3id.org/dpv#DigitalSignatures
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement of an entity in specific context where it is not permitted or able to do somethingExpression and authentication of identity through digital information containing cryptographic signatures
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2024-05-112022-08-17
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Technical
    -
    -

    Entity Passive Involvement

    + +
    +

    Direct Marketing

    - + - + @@ -23814,22 +23990,20 @@

    Entity Passive Involvement

    - - @@ -23840,7 +24014,7 @@

    Entity Passive Involvement

    - + @@ -23853,41 +24027,42 @@

    Entity Passive Involvement

    - + - + - +
    TermEntityPassiveInvolvementDirectMarketing Prefix dpv-owl
    LabelEntity Passive InvolvementDirect Marketing
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityPassiveInvolvement
    - https://w3id.org/dpv#EntityPassiveInvolvement + https://w3id.org/dpv/owl/#DirectMarketing
    + https://w3id.org/dpv#DirectMarketing
    Type rdfs:Class , owl:Class + , dpv-owl:Purpose
    Sub-class of dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Marketing + → dpv-owl:Purpose
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasPassiveEntity + dpv-owl:hasPurpose
    DefinitionInvolvement where entity is 'passively' or 'not actively' involvedPurposes associated with conducting direct marketing i.e. marketing communicated directly to the individual
    Date Created2024-05-112020-11-04
    ContributorsDelaram GolpayeganiGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Processing-ContextDpv Purposes
    -
    -

    Entity Permissive Involvement

    + +
    +

    Disaster Recovery Procedures

    - + - + @@ -23896,21 +24071,22 @@

    Entity Permissive Involvement

    - - @@ -23921,54 +24097,58 @@

    Entity Permissive Involvement

    - + - + + + + - + - + - +
    TermEntityPermissiveInvolvementDisasterRecoveryProcedures Prefix dpv-owl
    LabelEntity Permissive InvolvementDisaster Recovery Procedures
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityPermissiveInvolvement
    - https://w3id.org/dpv#EntityPermissiveInvolvement + https://w3id.org/dpv/owl/#DisasterRecoveryProcedures
    + https://w3id.org/dpv#DisasterRecoveryProcedures
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement of an entity in specific context where it is permitted or able to do somethingProcedures related to management of disasters and recovery
    SourceENISA 5G Cybersecurity Standards
    Date Created2024-05-112022-08-17
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Organisational
    -
    -

    Entity Uninformed

    + +
    +

    Disclose

    - + - + @@ -23977,22 +24157,19 @@

    Entity Uninformed

    - - @@ -24003,29 +24180,29 @@

    Entity Uninformed

    - + - + + + + - + - - - - + - +
    TermEntityUninformedDisclose Prefix dpv-owl
    LabelEntity UninformedDisclose
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EntityUninformed
    - https://w3id.org/dpv#EntityUninformed + https://w3id.org/dpv/owl/#Disclose
    + https://w3id.org/dpv#Disclose
    Type rdfs:Class , owl:Class + , dpv-owl:Processing
    Sub-class of dpv-owl:EntityInformedStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:Processing
    in Range of dpv-owl:hasContext, - dpv-owl:hasInformedStatus, - dpv-owl:hasStatus + dpv-owl:hasProcessing
    DefinitionStatus indicating entity is uninformed i.e. has been not been informed about specified contextto make data known
    SourceGDPR Art.4-2
    Date Created2024-05-102019-05-07
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Context-StatusDpv Processing
    @@ -24033,25 +24210,25 @@

    Entity Uninformed

    -
    -

    Environmental Protection

    +
    +

    Disclose by Transmission

    - + - + @@ -24060,21 +24237,20 @@

    Environmental Protection

    - - @@ -24085,7 +24261,7 @@

    Environmental Protection

    - + @@ -24094,23 +24270,20 @@

    Environmental Protection

    - + - + - - - - + - +
    TermEnvironmentalProtectionDiscloseByTransmission Prefix dpv-owl
    LabelEnvironmental ProtectionDisclose by Transmission
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EnvironmentalProtection
    - https://w3id.org/dpv#EnvironmentalProtection + https://w3id.org/dpv/owl/#DiscloseByTransmission
    + https://w3id.org/dpv#DiscloseByTransmission
    Type rdfs:Class , owl:Class - , dpv-owl:PhysicalMeasure + , dpv-owl:Processing
    Sub-class of dpv-owl:PhysicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Disclose + → dpv-owl:Processing
    in Range of dpv-owl:hasPhysicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasProcessing
    DefinitionPhysical protection against environmental threats such as fire, floods, storms, etc.to disclose data by means of transmission
    SourceGDPR Art.4-2
    Date Created2024-04-142019-05-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-PhysicalDpv Processing
    @@ -24118,25 +24291,25 @@

    Environmental Protection

    -
    -

    Erase

    +
    +

    Display

    - + - + @@ -24151,7 +24324,7 @@

    Erase

    - @@ -24169,7 +24342,7 @@

    Erase

    - + @@ -24178,17 +24351,20 @@

    Erase

    - + - + - + + + + @@ -24199,25 +24375,25 @@

    Erase

    -
    -

    Establish Contractual Agreement

    +
    +

    Dispute Management

    TermEraseDisplay Prefix dpv-owl
    LabelEraseDisplay
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Erase
    - https://w3id.org/dpv#Erase + https://w3id.org/dpv/owl/#Display
    + https://w3id.org/dpv#Display
    Sub-class of dpv-owl:Remove + dpv-owl:Disclosedpv-owl:Processing
    Definitionto remove data from existence i.e. without the possibility of retrievalto present or show data
    SourceGDPR Art.4-2
    Date Created2019-05-072024-04-14
    ContributorsBeatriz Esteves
    Documented in Dpv Processing
    - + - + @@ -24232,7 +24408,8 @@

    Establish Contractual Agreement

    - @@ -24249,25 +24426,28 @@

    Establish Contractual Agreement

    - + - + + + + - + - + @@ -24279,25 +24459,25 @@

    Establish Contractual Agreement

    -
    -

    Evaluation of Individuals

    +
    +

    Disseminate

    TermEstablishContractualAgreementDisputeManagement Prefix dpv-owl
    LabelEstablish Contractual AgreementDispute Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EstablishContractualAgreement
    - https://w3id.org/dpv#EstablishContractualAgreement + https://w3id.org/dpv/owl/#DisputeManagement
    + https://w3id.org/dpv#DisputeManagement
    Sub-class of dpv-owl:Purpose + dpv-owl:OrganisationGovernance + → dpv-owl:Purpose
    DefinitionPurposes associated with carrying out data processing to establish an agreement, such as for entering into a contractPurposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation
    SourceBelgian DPA ROPA Template
    Date Created2022-11-092021-09-08
    ContributorsGeorg P. Krog, Harshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented in
    - + - + @@ -24306,21 +24486,20 @@

    Evaluation of Individuals

    - - @@ -24331,7 +24510,7 @@

    Evaluation of Individuals

    - + @@ -24347,44 +24526,39 @@

    Evaluation of Individuals

    - + - - - - - - - - + + - +
    TermEvaluationOfIndividualsDisseminate Prefix dpv-owl
    LabelEvaluation of IndividualsDisseminate
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EvaluationOfIndividuals
    - https://w3id.org/dpv#EvaluationOfIndividuals + https://w3id.org/dpv/owl/#Disseminate
    + https://w3id.org/dpv#Disseminate
    Type rdfs:Class , owl:Class - , dpv-owl:EvaluationScoring + , dpv-owl:Processing
    Sub-class of dpv-owl:EvaluationScoring - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Disclose + → dpv-owl:Processing
    in Range of dpv-owl:hasContext + dpv-owl:hasProcessing
    DefinitionProcessing that involves evaluation of individualsto spread data throughout
    Date Created2022-10-222019-05-07
    Date Modified2022-11-30
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Processing
    -
    -

    Evaluation and Scoring

    + +
    +

    Distributed System Security

    - + - + @@ -24393,19 +24567,22 @@

    Evaluation and Scoring

    - - @@ -24416,7 +24593,7 @@

    Evaluation and Scoring

    - + @@ -24425,48 +24602,49 @@

    Evaluation and Scoring

    - + - + - + - +
    TermEvaluationScoringDistributedSystemSecurity Prefix dpv-owl
    LabelEvaluation and ScoringDistributed System Security
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#EvaluationScoring
    - https://w3id.org/dpv#EvaluationScoring + https://w3id.org/dpv/owl/#DistributedSystemSecurity
    + https://w3id.org/dpv#DistributedSystemSecurity
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:SecurityMethod + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProcessing that involves evaluation and scoring of individualsSecurity implementations provided using or over a distributed system
    SourceGDPR Art.4-2ENISA Reference Incident Classification Taxonomy 2018
    Date Created2020-11-042022-08-17
    ContributorsHarshvardhan J. Pandit, Piero BonattiHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Technical
    -
    -

    Expectation Status

    + +
    +

    Distribution Agreement

    - + - + @@ -24475,15 +24653,23 @@

    Expectation Status

    - + + + - @@ -24494,12 +24680,9 @@

    Expectation Status

    - + - - - - + @@ -24510,16 +24693,13 @@

    Expectation Status

    - + - - - - + - +
    TermExpectationStatusDistributionAgreement Prefix dpv-owl
    LabelExpectation StatusDistribution Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ExpectationStatus
    - https://w3id.org/dpv#ExpectationStatus + https://w3id.org/dpv/owl/#DistributionAgreement
    + https://w3id.org/dpv#DistributionAgreement
    Type rdfs:Class , owl:Class + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasExpectation + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating whether the specified context was intended or unintendedA contract regarding supply of data or technologies between a distributor and a supplier
    Usage NoteExpectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.
    Date Created2024-05-102024-08-27
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Context-StatusDpv Legal-basis-Contract-Types
    @@ -24527,25 +24707,25 @@

    Expectation Status

    -
    -

    Expected

    +
    +

    Document Randomised Pseudonymisation

    - + - + @@ -24554,19 +24734,24 @@

    Expected

    - - @@ -24577,29 +24762,32 @@

    Expected

    - + - + + + + - + - + - +
    TermExpectedDocumentRandomisedPseudonymisation Prefix dpv-owl
    LabelExpectedDocument Randomised Pseudonymisation
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Expected
    - https://w3id.org/dpv#Expected + https://w3id.org/dpv/owl/#DocumentRandomisedPseudonymisation
    + https://w3id.org/dpv#DocumentRandomisedPseudonymisation
    Type rdfs:Class , owl:Class - , dpv-owl:ExpectationStatus + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:ExpectationStatus + dpv-owl:Pseudonymisation + → dpv-owl:Deidentification + → dpv-owl:DataSanitisationTechnique + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasExpectation + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus indicating the specified context was expectedUse of randomised pseudonymisation where the same elements are assigned different values in the same document or database
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2024-05-102022-08-17
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Tom-Technical
    @@ -24607,25 +24795,25 @@

    Expected

    -
    -

    Explicitly Expressed Consent

    +
    +

    Document Security

    - + - + @@ -24634,22 +24822,22 @@

    Explicitly Expressed Consent

    - - @@ -24660,36 +24848,32 @@

    Explicitly Expressed Consent

    - + - - - - - - - + - + + + + - + - + - +
    TermExplicitlyExpressedConsentDocumentSecurity Prefix dpv-owl
    LabelExplicitly Expressed ConsentDocument Security
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ExplicitlyExpressedConsent
    - https://w3id.org/dpv#ExplicitlyExpressedConsent + https://w3id.org/dpv/owl/#DocumentSecurity
    + https://w3id.org/dpv#DocumentSecurity
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:ExpressedConsent - → dpv-owl:InformedConsent - → dpv-owl:Consent - → dpv-owl:LegalBasis + dpv-owl:SecurityMethod + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionConsent that is expressed through an explicit action solely conveying a consenting decisionSecurity measures enacted over documents to protect against tampering or restrict access
    Usage NoteExplicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about
    Examples Using consent types (E0018) -
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-06-212022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    Documented inDex Legal-basis-Consent-TypesDpv Tom-Technical
    @@ -24697,25 +24881,25 @@

    Explicitly Expressed Consent

    -
    -

    Export

    +
    +

    Download

    - + - + @@ -24748,7 +24932,7 @@

    Export

    - + @@ -24781,25 +24965,25 @@

    Export

    -
    -

    Expressed Consent

    +
    +

    Data Protection Impact Assessment (DPIA)

    TermExportDownload Prefix dpv-owl
    LabelExportDownload
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Export
    - https://w3id.org/dpv#Export + https://w3id.org/dpv/owl/#Download
    + https://w3id.org/dpv#Download
    Definitionto provide a copy of data from one system to anotherto provide a copy or to receive a copy of data over a network or internet
    - + - + @@ -24808,21 +24992,28 @@

    Expressed Consent

    - - @@ -24833,62 +25024,67 @@

    Expressed Consent

    - + - + - - + + + + - + - + + + + - + - +
    TermExpressedConsentDPIA Prefix dpv-owl
    LabelExpressed ConsentData Protection Impact Assessment (DPIA)
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ExpressedConsent
    - https://w3id.org/dpv#ExpressedConsent + https://w3id.org/dpv/owl/#DPIA
    + https://w3id.org/dpv#DPIA
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:InformedConsent - → dpv-owl:Consent - → dpv-owl:LegalBasis + dpv-owl:RightsImpactAssessment + → dpv-owl:ImpactAssessment + → dpv-owl:RiskAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasAssessment, + dpv-owl:hasImpactAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionConsent that is expressed through an action intended to convey a consenting decisionImpact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms
    Usage NoteExpressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web formSpecific requirements and procedures for DPIA are defined in GDPR Art.35
    Examples Using consent types (E0018) + Specifying the audit status associated with a DPIA (E0056)
    Source
    Date Created2022-06-212020-11-04
    Date Modified2024-04-14
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDex Legal-basis-Consent-TypesDex Risk
    - -
    -

    Federated Locations

    +
    +

    Duration

    - + - + @@ -24897,17 +25093,21 @@

    Federated Locations

    - - + + + + @@ -24916,10 +25116,15 @@

    Federated Locations

    - + + + + @@ -24929,45 +25134,41 @@

    Federated Locations

    - + - - - - + - +
    TermFederatedLocationsDuration Prefix dpv-owl
    LabelFederated LocationsDuration
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FederatedLocations
    - https://w3id.org/dpv#FederatedLocations + https://w3id.org/dpv/owl/#Duration
    + https://w3id.org/dpv#Duration
    Type rdfs:Class , owl:Class - , dpv-owl:LocationFixture
    Sub-class of dpv-owl:LocationFixture + dpv-owl:Context
    in Range of dpv-owl:hasContext, + dpv-owl:hasDuration +
    DefinitionLocation that is federated across multiple separate areas with designation of a primary or central locationThe duration or temporal limitation
    Examples Specifying duration (E0050); + Indicating personal data involved in an incident (E0070) +
    Date Created2022-06-152022-02-09
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    Documented inDpv Context-JurisdictionDex Context
    - -
    -

    File System Security

    +
    +

    Economic Union

    - + - + @@ -24976,22 +25177,19 @@

    File System Security

    - - @@ -25002,23 +25200,20 @@

    File System Security

    - + - - - - + - + @@ -25027,7 +25222,7 @@

    File System Security

    - +
    TermFileSystemSecurityEconomicUnion Prefix dpv-owl
    LabelFile System SecurityEconomic Union
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FileSystemSecurity
    - https://w3id.org/dpv#FileSystemSecurity + https://w3id.org/dpv/owl/#EconomicUnion
    + https://w3id.org/dpv#EconomicUnion
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:SecurityMethod - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Location
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasJurisdiction, + dpv-owl:hasLocation
    DefinitionSecurity implemented over a file systemA political union of two or more countries based on economic or trade agreements
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-01-19
    Documented inDpv Tom-TechnicalDpv Context-Jurisdiction
    @@ -25035,25 +25230,25 @@

    File System Security

    -
    -

    Filter

    +
    +

    Educational Training

    - + - + @@ -25062,20 +25257,22 @@

    Filter

    - - @@ -25086,29 +25283,32 @@

    Filter

    - + - + + + + - + - + - +
    TermFilterEducationalTraining Prefix dpv-owl
    LabelFilterEducational Training
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Filter
    - https://w3id.org/dpv#Filter + https://w3id.org/dpv/owl/#EducationalTraining
    + https://w3id.org/dpv#EducationalTraining
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Transform - → dpv-owl:Processing + dpv-owl:StaffTraining + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasProcessing + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    Definitionto filter or keep data for some criteriaTraining methods that are intended to provide education on topic(s)
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-06-152022-08-17
    ContributorsHarshvardhan J. Pandit, Georg P. KrogHarshvardhan J. Pandit
    Documented inDpv ProcessingDpv Tom-Organisational
    @@ -25116,25 +25316,25 @@

    Filter

    -
    -

    Fixed Location

    +
    +

    Effectiveness Determination Procedures

    - + - + @@ -25143,17 +25343,25 @@

    Fixed Location

    - - + + + + @@ -25162,32 +25370,32 @@

    Fixed Location

    - + - + + + + - + - - - - + - +
    TermFixedLocationEffectivenessDeterminationProcedures Prefix dpv-owl
    LabelFixed LocationEffectiveness Determination Procedures
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FixedLocation
    - https://w3id.org/dpv#FixedLocation + https://w3id.org/dpv/owl/#EffectivenessDeterminationProcedures
    + https://w3id.org/dpv#EffectivenessDeterminationProcedures
    Type rdfs:Class , owl:Class - , dpv-owl:LocationFixture + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:LocationFixture + dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionLocation that is fixed i.e. known to occur at a specific placeProcedures intended to determine effectiveness of other measures
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-06-152022-08-17
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    Documented inDpv Context-JurisdictionDpv Tom-Organisational
    @@ -25195,25 +25403,25 @@

    Fixed Location

    -
    -

    Fixed Multiple Locations

    +
    +

    Elderly Data Subject

    - + - + @@ -25222,18 +25430,34 @@

    Fixed Multiple Locations

    - - + + + + @@ -25242,7 +25466,7 @@

    Fixed Multiple Locations

    - + @@ -25257,42 +25481,40 @@

    Fixed Multiple Locations

    - - - - + - + - +
    TermFixedMultipleLocationsElderlyDataSubject Prefix dpv-owl
    LabelFixed Multiple LocationsElderly Data Subject
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FixedMultipleLocations
    - https://w3id.org/dpv#FixedMultipleLocations + https://w3id.org/dpv/owl/#ElderlyDataSubject
    + https://w3id.org/dpv#ElderlyDataSubject
    Type rdfs:Class , owl:Class - , dpv-owl:LocationFixture + , dpv-owl:DataSubject
    Sub-class of dpv-owl:FixedLocation - → dpv-owl:LocationFixture + dpv-owl:VulnerableDataSubject + → dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor +
    DefinitionLocation that is fixed with multiple places e.g. multiple citiesData subjects that are considered elderly (i.e. based on age)
    Date Created 2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditGeorg P. Krog
    Documented inDpv Context-JurisdictionDpv Entities-Datasubject
    -
    -

    Fixed Occurrences Duration

    + +
    +

    Employee

    - + - + @@ -25301,20 +25523,31 @@

    Fixed Occurrences Duration

    - - @@ -25325,7 +25558,7 @@

    Fixed Occurrences Duration

    - + @@ -25338,19 +25571,16 @@

    Fixed Occurrences Duration

    - + - - - - + - + - +
    TermFixedOccurrencesDurationEmployee Prefix dpv-owl
    LabelFixed Occurrences DurationEmployee
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FixedOccurrencesDuration
    - https://w3id.org/dpv#FixedOccurrencesDuration + https://w3id.org/dpv/owl/#Employee
    + https://w3id.org/dpv#Employee
    Type rdfs:Class , owl:Class + , dpv-owl:DataSubject
    Sub-class of dpv-owl:Duration - → dpv-owl:Context + dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasContext, - dpv-owl:hasDuration + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionDuration that takes place a fixed number of times e.g. 3 timesData subjects that are employees
    Date Created2022-06-152022-04-06
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv ContextDpv Entities-Datasubject
    @@ -25358,25 +25588,25 @@

    Fixed Occurrences Duration

    -
    -

    Fixed Singular Location

    +
    +

    Employment Contract

    - + - + @@ -25385,18 +25615,25 @@

    Fixed Singular Location

    - - + + + + @@ -25405,7 +25642,7 @@

    Fixed Singular Location

    - + @@ -25418,19 +25655,13 @@

    Fixed Singular Location

    - + - - - - - - - - + + - +
    TermFixedSingularLocationEmploymentContract Prefix dpv-owl
    LabelFixed Singular LocationEmployment Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FixedSingularLocation
    - https://w3id.org/dpv#FixedSingularLocation + https://w3id.org/dpv/owl/#EmploymentContract
    + https://w3id.org/dpv#EmploymentContract
    Type rdfs:Class , owl:Class - , dpv-owl:LocationFixture + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:FixedLocation - → dpv-owl:LocationFixture + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionLocation that is fixed at a specific place e.g. a cityA contract regarding employment between an employer and an employee
    Date Created2022-06-152024-08-27
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-JurisdictionDpv Legal-basis-Contract-Types
    @@ -25438,25 +25669,25 @@

    Fixed Singular Location

    -
    -

    Format

    +
    +

    Encryption

    - + - + @@ -25465,21 +25696,21 @@

    Format

    - - @@ -25490,57 +25721,59 @@

    Format

    - + + + + - - - - + - + - + - +
    TermFormatEncryption Prefix dpv-owl
    LabelFormatEncryption
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Format
    - https://w3id.org/dpv#Format + https://w3id.org/dpv/owl/#Encryption
    + https://w3id.org/dpv#Encryption
    Type rdfs:Class , owl:Class - , dpv-owl:Processing + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Structure - → dpv-owl:Organise - → dpv-owl:Processing + dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasProcessing + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    Definitionto arrange or structure data in a specific formTechnical measures consisting of encryption
    Examples Using technical measure: Protecting data using encryption and access control (E0020) +
    Source
    Date Created2024-04-142019-04-05
    ContributorsBeatriz EstevesAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv ProcessingDex Tom-Technical
    -
    -

    For-Profit Organisation

    + +
    +

    Encryption at Rest

    - + - + @@ -25549,28 +25782,22 @@

    For-Profit Organisation

    - - @@ -25581,7 +25808,7 @@

    For-Profit Organisation

    - + @@ -25594,19 +25821,16 @@

    For-Profit Organisation

    - + - - - - + - + - +
    TermForProfitOrganisationEncryptionAtRest Prefix dpv-owl
    LabelFor-Profit OrganisationEncryption at Rest
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ForProfitOrganisation
    - https://w3id.org/dpv#ForProfitOrganisation + https://w3id.org/dpv/owl/#EncryptionAtRest
    + https://w3id.org/dpv#EncryptionAtRest
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Organisation - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:Encryption + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:hasSubsidiary, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor, - dpv-owl:isSubsidiaryOf + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionAn organisation that aims to achieve profit as its primary goalEncryption of data when being stored (persistent encryption)
    Date Created2022-02-022019-04-05
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Entities-OrganisationDpv Tom-Technical
    @@ -25614,25 +25838,25 @@

    For-Profit Organisation

    -
    -

    Fraud Prevention and Detection

    +
    +

    Encryption in Transfer

    - + - + @@ -25641,21 +25865,22 @@

    Fraud Prevention and Detection

    - - @@ -25666,7 +25891,7 @@

    Fraud Prevention and Detection

    - + @@ -25674,10 +25899,7 @@

    Fraud Prevention and Detection

    - - - - + @@ -25687,36 +25909,37 @@

    Fraud Prevention and Detection

    - + - +
    TermFraudPreventionAndDetectionEncryptionInTransfer Prefix dpv-owl
    LabelFraud Prevention and DetectionEncryption in Transfer
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FraudPreventionAndDetection
    - https://w3id.org/dpv#FraudPreventionAndDetection + https://w3id.org/dpv/owl/#EncryptionInTransfer
    + https://w3id.org/dpv#EncryptionInTransfer
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:MisusePreventionAndDetection - → dpv-owl:EnforceSecurity - → dpv-owl:Purpose + dpv-owl:Encryption + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with fraud detection, prevention, and mitigationEncryption of data in transit e.g. when being transferred from one location to another, including sharing
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Government
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv PurposesDpv Tom-Technical
    -
    -

    Frequency

    + +
    +

    Encryption in Use

    - + - + @@ -25725,19 +25948,22 @@

    Frequency

    - - @@ -25748,14 +25974,10 @@

    Frequency

    - + - - - @@ -25765,7 +25987,7 @@

    Frequency

    - + @@ -25774,7 +25996,7 @@

    Frequency

    - +
    TermFrequencyEncryptionInUse Prefix dpv-owl
    LabelFrequencyEncryption in Use
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Frequency
    - https://w3id.org/dpv#Frequency + https://w3id.org/dpv/owl/#EncryptionInUse
    + https://w3id.org/dpv#EncryptionInUse
    Type rdfs:Class , owl:Class + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:Context + dpv-owl:Encryption + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasFrequency + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionThe frequency or information about periods and repetitions in terms of recurrence.Encryption of data when it is being used
    Examples Specifying frequency (E0051) -
    Date Created2022-02-162022-10-22
    Documented inDex ContextDpv Tom-Technical
    @@ -25782,25 +26004,25 @@

    Frequency

    -
    -

    Fundamental Rights Impact Assessment (FRIA)

    +
    +

    Endless Duration

    - + - + @@ -25809,28 +26031,21 @@

    Fundamental Rights Impact Assessment (FRIA)

    - - @@ -25841,35 +26056,32 @@

    Fundamental Rights Impact Assessment (FRIA)

    - + - - - - + - - - - + - + - + + + + - +
    TermFRIAEndlessDuration Prefix dpv-owl
    LabelFundamental Rights Impact Assessment (FRIA)Endless Duration
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FRIA
    - https://w3id.org/dpv#FRIA + https://w3id.org/dpv/owl/#EndlessDuration
    + https://w3id.org/dpv#EndlessDuration
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Duration
    Sub-class of dpv-owl:RightsImpactAssessment - → dpv-owl:ImpactAssessment - → dpv-owl:RiskAssessment - → dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Duration + → dpv-owl:Context
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasImpactAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasDuration
    DefinitionImpact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activitiesDuration that is (known or intended to be) open ended or without an end
    Usage NoteThe fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights
    Source
    Date Created2024-04-142022-06-15
    Date Modified2020-10-05
    Contributors Harshvardhan J. Pandit
    Documented inDpv RiskDpv Context
    @@ -25877,25 +26089,25 @@

    Fundamental Rights Impact Assessment (FRIA)

    -
    -

    Fulfilment of Contractual Obligation

    +
    +

    End-to-End Encryption (E2EE)

    - + - + @@ -25904,20 +26116,22 @@

    Fulfilment of Contractual Obligation

    - - @@ -25928,29 +26142,32 @@

    Fulfilment of Contractual Obligation

    - + - + + + + - + - + - +
    TermFulfilmentOfContractualObligationEndToEndEncryption Prefix dpv-owl
    LabelFulfilment of Contractual ObligationEnd-to-End Encryption (E2EE)
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FulfilmentOfContractualObligation
    - https://w3id.org/dpv#FulfilmentOfContractualObligation + https://w3id.org/dpv/owl/#EndToEndEncryption
    + https://w3id.org/dpv#EndToEndEncryption
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:FulfilmentOfObligation - → dpv-owl:Purpose + dpv-owl:Encryption + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with carrying out data processing to fulfill a contractual obligationEncrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party
    SourceENISA Data Protection Engineering
    Date Created2022-11-092022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Tom-Technical
    @@ -25958,25 +26175,25 @@

    Fulfilment of Contractual Obligation

    -
    -

    Fulfilment of Obligation

    +
    +

    Enforce Access Control

    - + - + @@ -25991,7 +26208,8 @@

    Fulfilment of Obligation

    - @@ -26008,25 +26226,31 @@

    Fulfilment of Obligation

    - + - + + + + - + + + + - + - + @@ -26038,25 +26262,25 @@

    Fulfilment of Obligation

    -
    -

    Full Automation

    +
    +

    Enforce Security

    TermFulfilmentOfObligationEnforceAccessControl Prefix dpv-owl
    LabelFulfilment of ObligationEnforce Access Control
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FulfilmentOfObligation
    - https://w3id.org/dpv#FulfilmentOfObligation + https://w3id.org/dpv/owl/#EnforceAccessControl
    + https://w3id.org/dpv#EnforceAccessControl
    Sub-class of dpv-owl:Purpose + dpv-owl:EnforceSecurity + → dpv-owl:Purpose
    DefinitionPurposes associated with carrying out data processing to fulfill an obligationPurposes associated with conducting or enforcing access control as a form of security
    Usage NoteWas previously "Access Control". Prefixed to distinguish from Technical Measure.
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Login
    Date Created2022-11-092019-04-05
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented in
    - + - + @@ -26065,22 +26289,19 @@

    Full Automation

    - - @@ -26091,38 +26312,32 @@

    Full Automation

    - + - + - - - - + - + - - - - + - + - +
    TermFullAutomationEnforceSecurity Prefix dpv-owl
    LabelFull AutomationEnforce Security
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FullAutomation
    - https://w3id.org/dpv#FullAutomation + https://w3id.org/dpv/owl/#EnforceSecurity
    + https://w3id.org/dpv#EnforceSecurity
    Type rdfs:Class , owl:Class - , dpv-owl:AutomationLevel + , dpv-owl:Purpose
    Sub-class of dpv-owl:AutomationLevel - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Purpose
    in Range of dpv-owl:hasAutomationLevel, - dpv-owl:hasContext + dpv-owl:hasPurpose
    DefinitionLevel of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvementPurposes associated with ensuring and enforcing security for data, personnel, or other related matters
    Usage NoteThough Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verificationWas previous "Security". Prefixed to distinguish from TechOrg measures.
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-102019-04-05
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram GolpayeganiHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv Processing-ContextDpv Purposes
    @@ -26130,25 +26345,25 @@

    Full Automation

    -
    -

    Fully Randomised Pseudonymisation

    +
    +

    Enter Into Contract

    - + - + @@ -26157,23 +26372,22 @@

    Fully Randomised Pseudonymisation

    - - @@ -26185,58 +26399,63 @@

    Fully Randomised Pseudonymisation

    - + - - - - + - + - + - +
    TermFullyRandomisedPseudonymisationEnterIntoContract Prefix dpv-owl
    LabelFully Randomised PseudonymisationEnter Into Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#FullyRandomisedPseudonymisation
    - https://w3id.org/dpv#FullyRandomisedPseudonymisation + https://w3id.org/dpv/owl/#EnterIntoContract
    + https://w3id.org/dpv#EnterIntoContract
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Pseudonymisation - → dpv-owl:Deidentification - → dpv-owl:DataSanitisationTechnique - → dpv-owl:TechnicalMeasure + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionUse of randomised pseudonymisation where the same elements are assigned different values each time they occurProcessing necessary to enter into contract
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-172021-04-07
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Tom-TechnicalDpv Legal-basis
    + + + + + + + + + - -
    -

    Generate

    +
    +

    Entity

    - + - + @@ -26245,20 +26464,33 @@

    Generate

    - - - - + + + + + - @@ -26269,7 +26501,7 @@

    Generate

    - + @@ -26282,7 +26514,7 @@

    Generate

    - + @@ -26291,32 +26523,32 @@

    Generate

    - +
    TermGenerateEntity Prefix dpv-owl
    LabelGenerateEntity
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Generate
    - https://w3id.org/dpv#Generate + https://w3id.org/dpv/owl/#Entity
    + https://w3id.org/dpv#Entity
    Type rdfs:Class , owl:Class - , dpv-owl:Processing
    Sub-class of dpv-owl:Obtain - → dpv-owl:Processing -
    in Domain of dpv-owl:hasAddress, + dpv-owl:hasContact, + dpv-owl:hasName, + dpv-owl:hasOrganisationalUnit, + dpv-owl:hasRelationWithDataSubject, + dpv-owl:hasRepresentative +
    in Range of dpv-owl:hasProcessing + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    Definitionto generate or create dataA human or non-human 'thing' that constitutes as an entity
    Date Created2022-04-202022-02-02
    Documented inDpv ProcessingDpv Entities
    -
    -

    Generated Data

    +
    +

    Entity Active Involvement

    - + - + @@ -26330,13 +26562,16 @@

    Generated Data

    - - @@ -26347,7 +26582,7 @@

    Generated Data

    - + @@ -26360,38 +26595,42 @@

    Generated Data

    - + - + + + + - +
    TermGeneratedDataEntityActiveInvolvement Prefix dpv-owl
    LabelGenerated DataEntity Active Involvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GeneratedData
    - https://w3id.org/dpv#GeneratedData + https://w3id.org/dpv/owl/#EntityActiveInvolvement
    + https://w3id.org/dpv#EntityActiveInvolvement
    Sub-class of dpv-owl:Data + dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasData + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionData that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other dataInvolvement where entity is 'actively' involved
    Date Created2023-12-102024-05-11
    ContributorsDelaram Golpayegani
    Documented inDpv Personal-dataDpv Processing-Context
    -
    -

    Generated Personal Data

    + +
    +

    Entity Informed

    - + - + @@ -26400,20 +26639,23 @@

    Generated Personal Data

    - - @@ -26424,12 +26666,9 @@

    Generated Personal Data

    - + - - - - + @@ -26440,44 +26679,41 @@

    Generated Personal Data

    - + - - - - + - + - +
    TermGeneratedPersonalDataEntityInformed Prefix dpv-owl
    LabelGenerated Personal DataEntity Informed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GeneratedPersonalData
    - https://w3id.org/dpv#GeneratedPersonalData + https://w3id.org/dpv/owl/#EntityInformed
    + https://w3id.org/dpv#EntityInformed
    Type rdfs:Class , owl:Class + , dpv-owl:EntityInformedStatus
    Sub-class of dpv-owl:PersonalData - → dpv-owl:Data + dpv-owl:EntityInformedStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasData, - dpv-owl:hasPersonalData + dpv-owl:hasContext, + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus
    DefinitionPersonal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other dataStatus indicating entity has been informed about specified context
    Usage NoteGenerated Data is used to indicate data that is produced and is not derived or inferred from other data
    Date Created2022-03-302024-05-10
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Personal-dataDpv Context-Status
    -
    -

    Geographic Coverage

    +
    +

    Entity Informed Status

    - + - + @@ -26491,8 +26727,7 @@

    Geographic Coverage

    - @@ -26500,8 +26735,8 @@

    Geographic Coverage

    @@ -26512,14 +26747,10 @@

    Geographic Coverage

    - + - - - @@ -26529,42 +26760,41 @@

    Geographic Coverage

    - + - + - +
    TermGeographicCoverageEntityInformedStatus Prefix dpv-owl
    LabelGeographic CoverageEntity Informed Status
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GeographicCoverage
    - https://w3id.org/dpv#GeographicCoverage + https://w3id.org/dpv/owl/#EntityInformedStatus
    + https://w3id.org/dpv#EntityInformedStatus
    Sub-class of dpv-owl:Scale - → dpv-owl:ProcessingContext + dpv-owl:Statusdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasGeographicCoverage, - dpv-owl:hasScale + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus
    DefinitionIndicate of scale in terms of geographic coverageStatus indicating whether an entity is informed or uninformed about specified context
    Examples Indicating data volume, geo-location coverage, data subject scale, and a processing scale (E0049) -
    Date Created2022-06-152024-05-10
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul RyanHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDex Processing-ScaleDpv Context-Status
    - -
    -

    Global Scale

    +
    +

    Entity Involvement

    - + - + @@ -26573,15 +26803,12 @@

    Global Scale

    - @@ -26589,8 +26816,7 @@

    Global Scale

    @@ -26601,7 +26827,7 @@

    Global Scale

    - + @@ -26614,42 +26840,41 @@

    Global Scale

    - + - + - +
    TermGlobalScaleEntityInvolvement Prefix dpv-owl
    LabelGlobal ScaleEntity Involvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GlobalScale
    - https://w3id.org/dpv#GlobalScale + https://w3id.org/dpv/owl/#EntityInvolvement
    + https://w3id.org/dpv#EntityInvolvement
    Type rdfs:Class , owl:Class - , dpv-owl:GeographicCoverage
    Sub-class of dpv-owl:GeographicCoverage - → dpv-owl:Scale - → dpv-owl:ProcessingContext + dpv-owl:ProcessingContextdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasGeographicCoverage, - dpv-owl:hasScale + dpv-owl:hasEntityInvolvement
    DefinitionGeographic coverage spanning the entire globeInvolvement of an entity in specific context
    Date Created2022-06-152024-05-11
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani
    Documented inDpv Processing-ScaleDpv Processing-Context
    - -
    -

    Governance Procedures

    +
    +

    Entity Non-Involvement

    - + - + @@ -26658,21 +26883,21 @@

    Governance Procedures

    - - @@ -26683,57 +26908,54 @@

    Governance Procedures

    - + - - - - + - + - + - +
    TermGovernanceProceduresEntityNonInvolvement Prefix dpv-owl
    LabelGovernance ProceduresEntity Non-Involvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GovernanceProcedures
    - https://w3id.org/dpv#GovernanceProcedures + https://w3id.org/dpv/owl/#EntityNonInvolvement
    + https://w3id.org/dpv#EntityNonInvolvement
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionProcedures related to governance (e.g. organisation, unit, team, process, system)Indicating entity is not involved
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172024-05-11
    ContributorsHarshvardhan J. PanditDelaram Golpayegani
    Documented inDpv Tom-OrganisationalDpv Processing-Context
    -
    -

    Governmental Organisation

    +
    +

    Entity Non-Permissive Involvement

    - + - + @@ -26747,23 +26969,16 @@

    Governmental Organisation

    - - @@ -26774,7 +26989,7 @@

    Governmental Organisation

    - + @@ -26787,45 +27002,41 @@

    Governmental Organisation

    - + - - - - + - + - +
    TermGovernmentalOrganisationEntityNonPermissiveInvolvement Prefix dpv-owl
    LabelGovernmental OrganisationEntity Non-Permissive Involvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GovernmentalOrganisation
    - https://w3id.org/dpv#GovernmentalOrganisation + https://w3id.org/dpv/owl/#EntityNonPermissiveInvolvement
    + https://w3id.org/dpv#EntityNonPermissiveInvolvement
    Sub-class of dpv-owl:Organisation - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:hasSubsidiary, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor, - dpv-owl:isSubsidiaryOf + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionAn organisation managed or part of governmentInvolvement of an entity in specific context where it is not permitted or able to do something
    Date Created2022-02-022024-05-11
    Date Modified2020-10-05
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani
    Documented inDpv Entities-OrganisationDpv Processing-Context
    - -
    -

    Graphical Notice

    +
    +

    Entity Passive Involvement

    - + - + @@ -26834,23 +27045,21 @@

    Graphical Notice

    - - @@ -26861,7 +27070,7 @@

    Graphical Notice

    - + @@ -26874,39 +27083,41 @@

    Graphical Notice

    - + - + + + + - +
    TermGraphicalNoticeEntityPassiveInvolvement Prefix dpv-owl
    LabelGraphical NoticeEntity Passive Involvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GraphicalNotice
    - https://w3id.org/dpv#GraphicalNotice + https://w3id.org/dpv/owl/#EntityPassiveInvolvement
    + https://w3id.org/dpv#EntityPassiveInvolvement
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionA notice that uses graphical elements such as visualisations and iconsInvolvement where entity is 'passively' or 'not actively' involved
    Date Created2024-08-172024-05-11
    ContributorsDelaram Golpayegani
    Documented inDpv Tom-NoticeDpv Processing-Context
    - -
    -

    Guardian(s) of Data Subject

    +
    +

    Entity Permissive Involvement

    - + - + @@ -26915,28 +27126,21 @@

    Guardian(s) of Data Subject

    - - @@ -26947,7 +27151,7 @@

    Guardian(s) of Data Subject

    - + @@ -26960,42 +27164,41 @@

    Guardian(s) of Data Subject

    - + - + - +
    TermGuardianOfDataSubjectEntityPermissiveInvolvement Prefix dpv-owl
    LabelGuardian(s) of Data SubjectEntity Permissive Involvement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GuardianOfDataSubject
    - https://w3id.org/dpv#GuardianOfDataSubject + https://w3id.org/dpv/owl/#EntityPermissiveInvolvement
    + https://w3id.org/dpv#EntityPermissiveInvolvement
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject
    Sub-class of dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement
    DefinitionGuardian(s) of data subjects such as childrenInvolvement of an entity in specific context where it is permitted or able to do something
    Date Created2022-08-032024-05-11
    ContributorsGeorg P. KrogHarshvardhan J. Pandit, Delaram Golpayegani
    Documented inDpv Entities-DatasubjectDpv Processing-Context
    - -
    -

    Guideline

    +
    +

    Entity Uninformed

    - + - + @@ -27004,24 +27207,24 @@

    Guideline

    - - - + + @@ -27030,7 +27233,7 @@

    Guideline

    - + @@ -27043,16 +27246,16 @@

    Guideline

    - + - + - +
    TermGuidelineEntityUninformed Prefix dpv-owl
    LabelGuidelineEntity Uninformed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Guideline
    - https://w3id.org/dpv#Guideline + https://w3id.org/dpv/owl/#EntityUninformed
    + https://w3id.org/dpv#EntityUninformed
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:GuidelinesPrinciple - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EntityInformedStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure -
    dpv-owl:hasContext, + dpv-owl:hasInformedStatus, + dpv-owl:hasStatus +
    DefinitionPractices that specify how activities must be conductedStatus indicating entity is uninformed i.e. has been not been informed about specified context
    Date Created2024-05-122024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Tom-OrganisationalDpv Context-Status
    @@ -27060,25 +27263,25 @@

    Guideline

    -
    -

    Guidelines Principle

    +
    +

    Environmental Protection

    - + - + @@ -27087,20 +27290,20 @@

    Guidelines Principle

    - - @@ -27112,29 +27315,32 @@

    Guidelines Principle

    - + - + + + + - + - + - +
    TermGuidelinesPrincipleEnvironmentalProtection Prefix dpv-owl
    LabelGuidelines PrincipleEnvironmental Protection
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#GuidelinesPrinciple
    - https://w3id.org/dpv#GuidelinesPrinciple + https://w3id.org/dpv/owl/#EnvironmentalProtection
    + https://w3id.org/dpv#EnvironmentalProtection
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:PhysicalMeasure
    Sub-class of dpv-owl:OrganisationalMeasure + dpv-owl:PhysicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPhysicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionGuidelines or Principles regarding processing and operational measuresPhysical protection against environmental threats such as fire, floods, storms, etc.
    Source
    Date Created2019-04-052024-04-14
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark LizarHarshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Tom-Physical
    @@ -27142,25 +27348,25 @@

    Guidelines Principle

    -
    -

    Hardware Security Protocols

    +
    +

    Erase

    - + - + @@ -27169,22 +27375,20 @@

    Hardware Security Protocols

    - - @@ -27195,7 +27399,7 @@

    Hardware Security Protocols

    - + @@ -27204,23 +27408,20 @@

    Hardware Security Protocols

    - + - + - - - - + - +
    TermHardwareSecurityProtocolsErase Prefix dpv-owl
    LabelHardware Security ProtocolsErase
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HardwareSecurityProtocols
    - https://w3id.org/dpv#HardwareSecurityProtocols + https://w3id.org/dpv/owl/#Erase
    + https://w3id.org/dpv#Erase
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:Processing
    Sub-class of dpv-owl:SecurityMethod - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Remove + → dpv-owl:Processing
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasProcessing
    DefinitionSecurity protocols implemented at or within hardwareto remove data from existence i.e. without the possibility of retrieval
    SourceENISA Reference Incident Classification Taxonomy 2018GDPR Art.4-2
    Date Created2022-08-172019-05-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Processing
    @@ -27228,97 +27429,186 @@

    Hardware Security Protocols

    +
    +

    Establish Contractual Agreement

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermEstablishContractualAgreementPrefixdpv-owl
    LabelEstablish Contractual Agreement
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#EstablishContractualAgreement
    + https://w3id.org/dpv#EstablishContractualAgreement +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with carrying out data processing to establish an agreement, such as for entering into a contract
    Date Created2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Purposes
    +
    +
    +

    End User License Agreement (EULA)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermEULAPrefixdpv-owl
    LabelEnd User License Agreement (EULA)
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#EULA
    + https://w3id.org/dpv#EULA +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionEnd User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    -

    Hash Functions

    +
    +

    Evaluation of Individuals

    - + - + @@ -27327,22 +27617,21 @@

    Hash Functions

    - - @@ -27353,7 +27642,7 @@

    Hash Functions

    - + @@ -27362,49 +27651,51 @@

    Hash Functions

    - + - + - + + + + - +
    TermHashFunctionsEvaluationOfIndividuals Prefix dpv-owl
    LabelHash FunctionsEvaluation of Individuals
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HashFunctions
    - https://w3id.org/dpv#HashFunctions + https://w3id.org/dpv/owl/#EvaluationOfIndividuals
    + https://w3id.org/dpv#EvaluationOfIndividuals
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:EvaluationScoring
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:EvaluationScoring + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext
    DefinitionUse of hash functions to map information or to retrieve a prior categorisationProcessing that involves evaluation of individuals
    SourceENISA Reference Incident Classification Taxonomy 2018GDPR Art.4-2
    Date Created2022-08-172022-10-22
    Date Modified2022-11-30
    Contributors Harshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Processing-Context
    - -
    -

    Hash-based Message Authentication Code (HMAC)

    +
    +

    Evaluation and Scoring

    - + - + @@ -27413,29 +27704,19 @@

    Hash-based Message Authentication Code (HMAC)

    - - - - @@ -27446,7 +27727,7 @@

    Hash-based Message Authentication Code (HMAC)

    - + @@ -27455,29 +27736,3580 @@

    Hash-based Message Authentication Code (HMAC)

    - + - + - + - +
    TermHashMessageAuthenticationCodeEvaluationScoring Prefix dpv-owl
    LabelHash-based Message Authentication Code (HMAC)Evaluation and Scoring
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HashMessageAuthenticationCode
    - https://w3id.org/dpv#HashMessageAuthenticationCode + https://w3id.org/dpv/owl/#EvaluationScoring
    + https://w3id.org/dpv#EvaluationScoring
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:CryptographicAuthentication - → dpv-owl:AuthenticationProtocols - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    Sub-class of dpv-owl:CryptographicAuthentication - → dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext
    DefinitionUse of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic keyProcessing that involves evaluation and scoring of individuals
    SourceENISA 5G Cybersecurity StandardsGDPR Art.4-2
    Date Created2022-08-172020-11-04
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Piero Bonatti
    Documented inDpv Tom-TechnicalDpv Processing-Context
    +
    +

    Expectation Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExpectationStatusPrefixdpv-owl
    LabelExpectation Status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ExpectationStatus
    + https://w3id.org/dpv#ExpectationStatus +
    Type rdfs:Class + , owl:Class +
    in Range of dpv-owl:hasExpectation +
    DefinitionStatus indicating whether the specified context was intended or unintended
    Usage NoteExpectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.
    Date Created2024-05-10
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Context-Status
    +
    + + + +
    +

    Expected

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExpectedPrefixdpv-owl
    LabelExpected
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Expected
    + https://w3id.org/dpv#Expected +
    Type rdfs:Class + , owl:Class + , dpv-owl:ExpectationStatus +
    Sub-class of dpv-owl:ExpectationStatus +
    in Range of dpv-owl:hasExpectation +
    DefinitionStatus indicating the specified context was expected
    Date Created2024-05-10
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Context-Status
    +
    + + + +
    +

    Explicitly Expressed Consent

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExplicitlyExpressedConsentPrefixdpv-owl
    LabelExplicitly Expressed Consent
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ExplicitlyExpressedConsent
    + https://w3id.org/dpv#ExplicitlyExpressedConsent +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:ExpressedConsent + → dpv-owl:InformedConsent + → dpv-owl:Consent + → dpv-owl:LegalBasis +
    in Range of dpv-owl:hasLegalBasis +
    DefinitionConsent that is expressed through an explicit action solely conveying a consenting decision
    Usage NoteExplicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about
    Examples Using consent types (E0018) +
    Date Created2022-06-21
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    Documented inDex Legal-basis-Consent-Types
    +
    + + + +
    +

    Export

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExportPrefixdpv-owl
    LabelExport
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Export
    + https://w3id.org/dpv#Export +
    Type rdfs:Class + , owl:Class + , dpv-owl:Processing +
    Sub-class of dpv-owl:Disclose + → dpv-owl:Processing +
    in Range of dpv-owl:hasProcessing +
    Definitionto provide a copy of data from one system to another
    Source
    Date Created2024-04-14
    ContributorsBeatriz Esteves
    Documented inDpv Processing
    +
    + + + +
    +

    Expressed Consent

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermExpressedConsentPrefixdpv-owl
    LabelExpressed Consent
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ExpressedConsent
    + https://w3id.org/dpv#ExpressedConsent +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:InformedConsent + → dpv-owl:Consent + → dpv-owl:LegalBasis +
    in Range of dpv-owl:hasLegalBasis +
    DefinitionConsent that is expressed through an action intended to convey a consenting decision
    Usage NoteExpressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form
    Examples Using consent types (E0018) +
    Date Created2022-06-21
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    Documented inDex Legal-basis-Consent-Types
    +
    + + + +
    +

    Federated Locations

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFederatedLocationsPrefixdpv-owl
    LabelFederated Locations
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FederatedLocations
    + https://w3id.org/dpv#FederatedLocations +
    Type rdfs:Class + , owl:Class + , dpv-owl:LocationFixture +
    Sub-class of dpv-owl:LocationFixture +
    DefinitionLocation that is federated across multiple separate areas with designation of a primary or central location
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Jurisdiction
    +
    + + + +
    +

    Fee Not Required

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeNotRequiredPrefixdpv-owl
    LabelFee Not Required
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FeeNotRequired
    + https://w3id.org/dpv#FeeNotRequired +
    Type rdfs:Class + , owl:Class + , dpv-owl:FeeRequirement +
    Sub-class of dpv-owl:FeeRequirement + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasFee +
    DefinitionConcept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context
    Date Created2024-08-27
    Documented inDpv Context
    +
    + + +
    +

    Fee Required

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeRequiredPrefixdpv-owl
    LabelFee Required
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FeeRequired
    + https://w3id.org/dpv#FeeRequired +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:FeeRequirement + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasFee +
    DefinitionConcept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means
    Date Created2024-08-27
    Documented inDpv Context
    +
    + + +
    +

    Fee Requirement

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFeeRequirementPrefixdpv-owl
    LabelFee Requirement
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FeeRequirement
    + https://w3id.org/dpv#FeeRequirement +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasFee +
    DefinitionConcept indicating whether a fee is required
    Date Created2024-08-27
    Documented inDpv Context
    +
    + + + +
    +

    File System Security

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFileSystemSecurityPrefixdpv-owl
    LabelFile System Security
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FileSystemSecurity
    + https://w3id.org/dpv#FileSystemSecurity +
    Type rdfs:Class + , owl:Class + , dpv-owl:TechnicalMeasure +
    Sub-class of dpv-owl:SecurityMethod + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionSecurity implemented over a file system
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    +
    + + + +
    +

    Filter

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFilterPrefixdpv-owl
    LabelFilter
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Filter
    + https://w3id.org/dpv#Filter +
    Type rdfs:Class + , owl:Class + , dpv-owl:Processing +
    Sub-class of dpv-owl:Transform + → dpv-owl:Processing +
    in Range of dpv-owl:hasProcessing +
    Definitionto filter or keep data for some criteria
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit, Georg P. Krog
    Documented inDpv Processing
    +
    + + + +
    +

    Fixed Location

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedLocationPrefixdpv-owl
    LabelFixed Location
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FixedLocation
    + https://w3id.org/dpv#FixedLocation +
    Type rdfs:Class + , owl:Class + , dpv-owl:LocationFixture +
    Sub-class of dpv-owl:LocationFixture +
    DefinitionLocation that is fixed i.e. known to occur at a specific place
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Jurisdiction
    +
    + + + +
    +

    Fixed Multiple Locations

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedMultipleLocationsPrefixdpv-owl
    LabelFixed Multiple Locations
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FixedMultipleLocations
    + https://w3id.org/dpv#FixedMultipleLocations +
    Type rdfs:Class + , owl:Class + , dpv-owl:LocationFixture +
    Sub-class of dpv-owl:FixedLocation + → dpv-owl:LocationFixture +
    DefinitionLocation that is fixed with multiple places e.g. multiple cities
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Jurisdiction
    +
    + + +
    +

    Fixed Occurrences Duration

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedOccurrencesDurationPrefixdpv-owl
    LabelFixed Occurrences Duration
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FixedOccurrencesDuration
    + https://w3id.org/dpv#FixedOccurrencesDuration +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Duration + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasDuration +
    DefinitionDuration that takes place a fixed number of times e.g. 3 times
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context
    +
    + + + +
    +

    Fixed Singular Location

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFixedSingularLocationPrefixdpv-owl
    LabelFixed Singular Location
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FixedSingularLocation
    + https://w3id.org/dpv#FixedSingularLocation +
    Type rdfs:Class + , owl:Class + , dpv-owl:LocationFixture +
    Sub-class of dpv-owl:FixedLocation + → dpv-owl:LocationFixture +
    DefinitionLocation that is fixed at a specific place e.g. a city
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Jurisdiction
    +
    + + + +
    +

    Format

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFormatPrefixdpv-owl
    LabelFormat
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Format
    + https://w3id.org/dpv#Format +
    Type rdfs:Class + , owl:Class + , dpv-owl:Processing +
    Sub-class of dpv-owl:Structure + → dpv-owl:Organise + → dpv-owl:Processing +
    in Range of dpv-owl:hasProcessing +
    Definitionto arrange or structure data in a specific form
    Source
    Date Created2024-04-14
    ContributorsBeatriz Esteves
    Documented inDpv Processing
    +
    + + +
    +

    For-Profit Organisation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermForProfitOrganisationPrefixdpv-owl
    LabelFor-Profit Organisation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ForProfitOrganisation
    + https://w3id.org/dpv#ForProfitOrganisation +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity +
    in Range of dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf +
    DefinitionAn organisation that aims to achieve profit as its primary goal
    Date Created2022-02-02
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Entities-Organisation
    +
    + + + +
    +

    Fraud Prevention and Detection

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFraudPreventionAndDetectionPrefixdpv-owl
    LabelFraud Prevention and Detection
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FraudPreventionAndDetection
    + https://w3id.org/dpv#FraudPreventionAndDetection +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:MisusePreventionAndDetection + → dpv-owl:EnforceSecurity + → dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with fraud detection, prevention, and mitigation
    Relatedhttps://specialprivacy.ercim.eu/vocabs/purposes#Government
    Date Created2019-04-05
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv Purposes
    +
    + + +
    +

    Frequency

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFrequencyPrefixdpv-owl
    LabelFrequency
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Frequency
    + https://w3id.org/dpv#Frequency +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasFrequency +
    DefinitionThe frequency or information about periods and repetitions in terms of recurrence.
    Examples Specifying frequency (E0051) +
    Date Created2022-02-16
    ContributorsHarshvardhan J. Pandit
    Documented inDex Context
    +
    + + + +
    +

    Fundamental Rights Impact Assessment (FRIA)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFRIAPrefixdpv-owl
    LabelFundamental Rights Impact Assessment (FRIA)
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FRIA
    + https://w3id.org/dpv#FRIA +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:RightsImpactAssessment + → dpv-owl:ImpactAssessment + → dpv-owl:RiskAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasAssessment, + dpv-owl:hasImpactAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionImpact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities
    Usage NoteThe fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights
    Source
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Risk
    +
    + + + +
    +

    Fulfilment of Contractual Obligation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFulfilmentOfContractualObligationPrefixdpv-owl
    LabelFulfilment of Contractual Obligation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FulfilmentOfContractualObligation
    + https://w3id.org/dpv#FulfilmentOfContractualObligation +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:FulfilmentOfObligation + → dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with carrying out data processing to fulfill a contractual obligation
    Date Created2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Purposes
    +
    + + + +
    +

    Fulfilment of Obligation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFulfilmentOfObligationPrefixdpv-owl
    LabelFulfilment of Obligation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FulfilmentOfObligation
    + https://w3id.org/dpv#FulfilmentOfObligation +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with carrying out data processing to fulfill an obligation
    Date Created2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Purposes
    +
    + + + +
    +

    Full Automation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFullAutomationPrefixdpv-owl
    LabelFull Automation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FullAutomation
    + https://w3id.org/dpv#FullAutomation +
    Type rdfs:Class + , owl:Class + , dpv-owl:AutomationLevel +
    Sub-class of dpv-owl:AutomationLevel + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasAutomationLevel, + dpv-owl:hasContext +
    DefinitionLevel of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement
    Usage NoteThough Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-10
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
    Documented inDpv Processing-Context
    +
    + + + +
    +

    Fully Randomised Pseudonymisation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermFullyRandomisedPseudonymisationPrefixdpv-owl
    LabelFully Randomised Pseudonymisation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#FullyRandomisedPseudonymisation
    + https://w3id.org/dpv#FullyRandomisedPseudonymisation +
    Type rdfs:Class + , owl:Class + , dpv-owl:TechnicalMeasure +
    Sub-class of dpv-owl:Pseudonymisation + → dpv-owl:Deidentification + → dpv-owl:DataSanitisationTechnique + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionUse of randomised pseudonymisation where the same elements are assigned different values each time they occur
    SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    +
    + + + +
    +

    Government-to-Business Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermG2BContractPrefixdpv-owl
    LabelGovernment-to-Business Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#G2BContract
    + https://w3id.org/dpv#G2BContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between a government and a business
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + + +
    +

    Government-to-Consumer Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermG2CContractPrefixdpv-owl
    LabelGovernment-to-Consumer Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#G2CContract
    + https://w3id.org/dpv#G2CContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between a government and consumers
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + + +
    +

    Government-to-Government Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermG2GContractPrefixdpv-owl
    LabelGovernment-to-Government Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#G2GContract
    + https://w3id.org/dpv#G2GContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract between two governments or government departments or units
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + + +
    +

    Generate

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeneratePrefixdpv-owl
    LabelGenerate
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Generate
    + https://w3id.org/dpv#Generate +
    Type rdfs:Class + , owl:Class + , dpv-owl:Processing +
    Sub-class of dpv-owl:Obtain + → dpv-owl:Processing +
    in Range of dpv-owl:hasProcessing +
    Definitionto generate or create data
    Date Created2022-04-20
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing
    +
    + + +
    +

    Generated Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeneratedDataPrefixdpv-owl
    LabelGenerated Data
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GeneratedData
    + https://w3id.org/dpv#GeneratedData +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Data +
    in Range of dpv-owl:hasData +
    DefinitionData that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data
    Date Created2023-12-10
    Documented inDpv Personal-data
    +
    + + +
    +

    Generated Personal Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeneratedPersonalDataPrefixdpv-owl
    LabelGenerated Personal Data
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GeneratedPersonalData
    + https://w3id.org/dpv#GeneratedPersonalData +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:PersonalData + → dpv-owl:Data +
    in Range of dpv-owl:hasData, + dpv-owl:hasPersonalData +
    DefinitionPersonal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data
    Usage NoteGenerated Data is used to indicate data that is produced and is not derived or inferred from other data
    Date Created2022-03-30
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Personal-data
    +
    + + +
    +

    Geographic Coverage

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGeographicCoveragePrefixdpv-owl
    LabelGeographic Coverage
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GeographicCoverage
    + https://w3id.org/dpv#GeographicCoverage +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasGeographicCoverage, + dpv-owl:hasScale +
    DefinitionIndicate of scale in terms of geographic coverage
    Examples Indicating data volume, geo-location coverage, data subject scale, and a processing scale (E0049) +
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul Ryan
    Documented inDex Processing-Scale
    +
    + + + +
    +

    Global Scale

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGlobalScalePrefixdpv-owl
    LabelGlobal Scale
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GlobalScale
    + https://w3id.org/dpv#GlobalScale +
    Type rdfs:Class + , owl:Class + , dpv-owl:GeographicCoverage +
    Sub-class of dpv-owl:GeographicCoverage + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasGeographicCoverage, + dpv-owl:hasScale +
    DefinitionGeographic coverage spanning the entire globe
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Scale
    +
    + + + +
    +

    Governance Procedures

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGovernanceProceduresPrefixdpv-owl
    LabelGovernance Procedures
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GovernanceProcedures
    + https://w3id.org/dpv#GovernanceProcedures +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionProcedures related to governance (e.g. organisation, unit, team, process, system)
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Organisational
    +
    + + +
    +

    Governmental Organisation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGovernmentalOrganisationPrefixdpv-owl
    LabelGovernmental Organisation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GovernmentalOrganisation
    + https://w3id.org/dpv#GovernmentalOrganisation +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity +
    in Range of dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf +
    DefinitionAn organisation managed or part of government
    Date Created2022-02-02
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Entities-Organisation
    +
    + + + +
    +

    Graphical Notice

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGraphicalNoticePrefixdpv-owl
    LabelGraphical Notice
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GraphicalNotice
    + https://w3id.org/dpv#GraphicalNotice +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:Notice + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA notice that uses graphical elements such as visualisations and icons
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-08-17
    Documented inDpv Tom-Notice
    +
    + + + +
    +

    Guardian(s) of Data Subject

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGuardianOfDataSubjectPrefixdpv-owl
    LabelGuardian(s) of Data Subject
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GuardianOfDataSubject
    + https://w3id.org/dpv#GuardianOfDataSubject +
    Type rdfs:Class + , owl:Class + , dpv-owl:DataSubject +
    Sub-class of dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity +
    in Range of dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor +
    DefinitionGuardian(s) of data subjects such as children
    Date Created2022-08-03
    ContributorsGeorg P. Krog
    Documented inDpv Entities-Datasubject
    +
    + + + +
    +

    Guideline

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGuidelinePrefixdpv-owl
    LabelGuideline
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#Guideline
    + https://w3id.org/dpv#Guideline +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:GuidelinesPrinciple + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionPractices that specify how activities must be conducted
    Date Created2024-05-12
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Organisational
    +
    + + + +
    +

    Guidelines Principle

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermGuidelinesPrinciplePrefixdpv-owl
    LabelGuidelines Principle
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#GuidelinesPrinciple
    + https://w3id.org/dpv#GuidelinesPrinciple +
    Type rdfs:Class + , owl:Class + , dpv-owl:OrganisationalMeasure +
    Sub-class of dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionGuidelines or Principles regarding processing and operational measures
    Date Created2019-04-05
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Tom-Organisational
    +
    + + + +
    +

    Hardware Security Protocols

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHardwareSecurityProtocolsPrefixdpv-owl
    LabelHardware Security Protocols
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HardwareSecurityProtocols
    + https://w3id.org/dpv#HardwareSecurityProtocols +
    Type rdfs:Class + , owl:Class + , dpv-owl:TechnicalMeasure +
    Sub-class of dpv-owl:SecurityMethod + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionSecurity protocols implemented at or within hardware
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    Hash Functions

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashFunctionsPrefixdpv-owl
    LabelHash Functions
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HashFunctions
    + https://w3id.org/dpv#HashFunctions +
    Type rdfs:Class + , owl:Class + , dpv-owl:TechnicalMeasure +
    Sub-class of dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionUse of hash functions to map information or to retrieve a prior categorisation
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    +
    + + + +
    +

    Hash-based Message Authentication Code (HMAC)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHashMessageAuthenticationCodePrefixdpv-owl
    LabelHash-based Message Authentication Code (HMAC)
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HashMessageAuthenticationCode
    + https://w3id.org/dpv#HashMessageAuthenticationCode +
    Type rdfs:Class + , owl:Class + , dpv-owl:TechnicalMeasure +
    Sub-class of dpv-owl:CryptographicAuthentication + → dpv-owl:AuthenticationProtocols + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:CryptographicAuthentication + → dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionUse of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    +
    + + + + + + + + + + + + + + + + + + + + + + + + @@ -27597,47 +31429,553 @@

    Hash-based Message Authentication Code (HMAC)

    +
    +

    High Automation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHighAutomationPrefixdpv-owl
    LabelHigh Automation
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HighAutomation
    + https://w3id.org/dpv#HighAutomation +
    Type rdfs:Class + , owl:Class + , dpv-owl:AutomationLevel +
    Sub-class of dpv-owl:AutomationLevel + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasAutomationLevel, + dpv-owl:hasContext +
    DefinitionLevel of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement
    Usage NoteHuman Involvement is implied here, e.g. for intervention, input, decisions
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-10
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
    Documented inDpv Processing-Context
    +
    +
    +

    Homomorphic Encryption

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHomomorphicEncryptionPrefixdpv-owl
    LabelHomomorphic Encryption
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HomomorphicEncryption
    + https://w3id.org/dpv#HomomorphicEncryption +
    Type rdfs:Class + , owl:Class + , dpv-owl:TechnicalMeasure +
    Sub-class of dpv-owl:CryptographicMethods + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionUse of Homomorphic encryption that permits computations on encrypted data without decrypting it
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Technical
    +
    +
    +

    Huge Data Volume

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHugeDataVolumePrefixdpv-owl
    LabelHuge Data Volume
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HugeDataVolume
    + https://w3id.org/dpv#HugeDataVolume +
    Type rdfs:Class + , owl:Class + , dpv-owl:DataVolume +
    Sub-class of dpv-owl:DataVolume + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasDataVolume, + dpv-owl:hasScale +
    DefinitionData volume that is considered huge or more than large within the context
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Scale
    +
    +
    +

    Huge Scale Of Data Subjects

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHugeScaleOfDataSubjectsPrefixdpv-owl
    LabelHuge Scale Of Data Subjects
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HugeScaleOfDataSubjects
    + https://w3id.org/dpv#HugeScaleOfDataSubjects +
    Type rdfs:Class + , owl:Class + , dpv-owl:DataSubjectScale +
    Sub-class of dpv-owl:DataSubjectScale + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasDataSubjectScale, + dpv-owl:hasScale +
    DefinitionScale of data subjects considered huge or more than large within the context
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Scale
    +
    +
    +

    Human involved

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHumanInvolvedPrefixdpv-owl
    LabelHuman involved
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HumanInvolved
    + https://w3id.org/dpv#HumanInvolved +
    Type rdfs:Class + , owl:Class + , dpv-owl:HumanInvolvement +
    Sub-class of dpv-owl:HumanInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement, + dpv-owl:hasHumanInvolvement +
    DefinitionHumans are involved in the specified context
    Usage NoteThis concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight.
    Date Created2022-09-03
    Date Modified2023-12-10
    Documented inDpv Processing-Context
    +
    +
    +

    Human Involvement

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermHumanInvolvementPrefixdpv-owl
    LabelHuman Involvement
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#HumanInvolvement
    + https://w3id.org/dpv#HumanInvolvement +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement, + dpv-owl:hasHumanInvolvement +
    DefinitionThe involvement of humans in specified context
    Usage NoteHuman Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources.
    Examples Spam filter as Automated Decision Making with Human Involvement (E0013) +
    Date Created2022-01-26
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit
    Documented inDex Processing-Context
    +
    -
    -

    High Automation

    +
    +

    Human Involvement for control

    - + - + @@ -27646,13 +31984,14 @@

    High Automation

    - @@ -27660,8 +31999,9 @@

    High Automation

    - @@ -27672,35 +32012,29 @@

    High Automation

    - + - + - - - - + - + - - - - - + + @@ -27711,25 +32045,25 @@

    High Automation

    -
    -

    Homomorphic Encryption

    +
    +

    Human Involvement for decision

    TermHighAutomationHumanInvolvementForControl Prefix dpv-owl
    LabelHigh AutomationHuman Involvement for control
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HighAutomation
    - https://w3id.org/dpv#HighAutomation + https://w3id.org/dpv/owl/#HumanInvolvementForControl
    + https://w3id.org/dpv#HumanInvolvementForControl
    Type rdfs:Class , owl:Class - , dpv-owl:AutomationLevel + , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:AutomationLevel + dpv-owl:HumanInvolvement + → dpv-owl:EntityInvolvementdpv-owl:ProcessingContextdpv-owl:Context
    in Range of dpv-owl:hasAutomationLevel, - dpv-owl:hasContext + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement, + dpv-owl:hasHumanInvolvement
    DefinitionLevel of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvementHuman involvement for the purposes of exercising control over the specified operations in context
    Usage NoteHuman Involvement is implied here, e.g. for intervention, input, decisionsControl is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models.
    SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
    Date Created2023-12-102022-09-04
    Date Modified2024-04-20
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani2023-12-10
    Documented in Dpv Processing-Context
    - + - + @@ -27738,22 +32072,24 @@

    Homomorphic Encryption

    - - @@ -27764,32 +32100,32 @@

    Homomorphic Encryption

    - + - + + + + - - - - + - + - - - + + + - +
    TermHomomorphicEncryptionHumanInvolvementForDecision Prefix dpv-owl
    LabelHomomorphic EncryptionHuman Involvement for decision
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HomomorphicEncryption
    - https://w3id.org/dpv#HomomorphicEncryption + https://w3id.org/dpv/owl/#HumanInvolvementForDecision
    + https://w3id.org/dpv#HumanInvolvementForDecision
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:CryptographicMethods - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:HumanInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasEntityInvolvement, + dpv-owl:hasHumanInvolvement
    DefinitionUse of Homomorphic encryption that permits computations on encrypted data without decrypting itHuman involvement for the purposes of exercising decisions over the specified operations in context
    Usage NoteDecisions are about exercising control over the operation, and are distinct from input (data or parameters).
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-09-06
    ContributorsHarshvardhan J. PanditDate Modified2023-12-10
    Documented inDpv Tom-TechnicalDpv Processing-Context
    @@ -27797,25 +32133,25 @@

    Homomorphic Encryption

    -
    -

    Huge Data Volume

    +
    +

    Human Involvement for Input

    - + - + @@ -27824,14 +32160,14 @@

    Huge Data Volume

    - @@ -27840,8 +32176,8 @@

    Huge Data Volume

    @@ -27852,9 +32188,12 @@

    Huge Data Volume

    - + - + + + + @@ -27865,16 +32204,19 @@

    Huge Data Volume

    - + - + + + + - +
    TermHugeDataVolumeHumanInvolvementForInput Prefix dpv-owl
    LabelHuge Data VolumeHuman Involvement for Input
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HugeDataVolume
    - https://w3id.org/dpv#HugeDataVolume + https://w3id.org/dpv/owl/#HumanInvolvementForInput
    + https://w3id.org/dpv#HumanInvolvementForInput
    Type rdfs:Class , owl:Class - , dpv-owl:DataVolume + , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:DataVolume - → dpv-owl:Scale + dpv-owl:HumanInvolvement + → dpv-owl:EntityInvolvementdpv-owl:ProcessingContextdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataVolume, - dpv-owl:hasScale + dpv-owl:hasEntityInvolvement, + dpv-owl:hasHumanInvolvement
    DefinitionData volume that is considered huge or more than large within the contextHuman involvement for the purposes of providing inputs to the specified context
    Usage NoteInputs can be in the form of data or other resources.
    Date Created2022-06-152022-09-07
    Date Modified2023-12-10
    Contributors Harshvardhan J. Pandit
    Documented inDpv Processing-ScaleDpv Processing-Context
    @@ -27882,25 +32224,25 @@

    Huge Data Volume

    -
    -

    Huge Scale Of Data Subjects

    +
    +

    Human Involvement for intervention

    - + - + @@ -27909,14 +32251,14 @@

    Huge Scale Of Data Subjects

    - @@ -27925,8 +32267,8 @@

    Huge Scale Of Data Subjects

    @@ -27937,9 +32279,12 @@

    Huge Scale Of Data Subjects

    - + - + + + + @@ -27950,16 +32295,16 @@

    Huge Scale Of Data Subjects

    - + - - - + + + - +
    TermHugeScaleOfDataSubjectsHumanInvolvementForIntervention Prefix dpv-owl
    LabelHuge Scale Of Data SubjectsHuman Involvement for intervention
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HugeScaleOfDataSubjects
    - https://w3id.org/dpv#HugeScaleOfDataSubjects + https://w3id.org/dpv/owl/#HumanInvolvementForIntervention
    + https://w3id.org/dpv#HumanInvolvementForIntervention
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubjectScale + , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:DataSubjectScale - → dpv-owl:Scale + dpv-owl:HumanInvolvement + → dpv-owl:EntityInvolvementdpv-owl:ProcessingContextdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSubjectScale, - dpv-owl:hasScale + dpv-owl:hasEntityInvolvement, + dpv-owl:hasHumanInvolvement
    DefinitionScale of data subjects considered huge or more than large within the contextHuman involvement for the purposes of exercising interventions over the specified operations in context
    Usage NoteIntervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models.
    Date Created2022-06-152022-09-05
    ContributorsHarshvardhan J. PanditDate Modified2023-12-10
    Documented inDpv Processing-ScaleDpv Processing-Context
    @@ -27967,25 +32312,25 @@

    Huge Scale Of Data Subjects

    -
    -

    Human involved

    +
    +

    Human Involvement for Oversight

    - + - + @@ -28022,11 +32367,11 @@

    Human involved

    - + - + @@ -28038,13 +32383,16 @@

    Human involved

    - + - + + + + @@ -28054,25 +32402,26 @@

    Human involved

    -
    -

    Human Involvement

    + +
    +

    Human Involvement for Verification

    TermHumanInvolvedHumanInvolvementForOversight Prefix dpv-owl
    LabelHuman involvedHuman Involvement for Oversight
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolved
    - https://w3id.org/dpv#HumanInvolved + https://w3id.org/dpv/owl/#HumanInvolvementForOversight
    + https://w3id.org/dpv#HumanInvolvementForOversight
    DefinitionHumans are involved in the specified contextHuman involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs
    Usage NoteThis concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight.Oversight by itself does not indicate the ability to intervene or control the operations.
    Date Created2022-09-032022-09-07
    Date Modified 2023-12-10
    ContributorsHarshvardhan J. Pandit
    Documented in Dpv Processing-Context
    - + - + @@ -28081,12 +32430,14 @@

    Human Involvement

    - @@ -28107,17 +32458,13 @@

    Human Involvement

    - + - + - - - @@ -28127,11 +32474,11 @@

    Human Involvement

    - + - + @@ -28139,7 +32486,7 @@

    Human Involvement

    - +
    TermHumanInvolvementHumanInvolvementForVerification Prefix dpv-owl
    LabelHuman InvolvementHuman Involvement for Verification
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvement
    - https://w3id.org/dpv#HumanInvolvement + https://w3id.org/dpv/owl/#HumanInvolvementForVerification
    + https://w3id.org/dpv#HumanInvolvementForVerification
    Type rdfs:Class , owl:Class + , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:EntityInvolvement + dpv-owl:HumanInvolvement + → dpv-owl:EntityInvolvementdpv-owl:ProcessingContextdpv-owl:Context
    DefinitionThe involvement of humans in specified contextHuman involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable.
    Usage NoteHuman Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources.Verification by itself does not imply ability to Control, Intervene, or having Oversight.
    Examples Spam filter as Automated Decision Making with Human Involvement (E0013) -
    Date Created2022-01-262022-09-07
    Date Modified2024-04-202023-12-10
    Contributors
    Documented inDex Processing-ContextDpv Processing-Context
    @@ -28147,25 +32494,25 @@

    Human Involvement

    -
    -

    Human Involvement for control

    +
    +

    Human not involved

    - + - + @@ -28202,11 +32549,11 @@

    Human Involvement for control

    - + - + @@ -28218,12 +32565,9 @@

    Human Involvement for control

    - - - - - + + @@ -28235,25 +32579,25 @@

    Human Involvement for control

    -
    -

    Human Involvement for decision

    +
    +

    Human Resource Management

    TermHumanInvolvementForControlHumanNotInvolved Prefix dpv-owl
    LabelHuman Involvement for controlHuman not involved
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvementForControl
    - https://w3id.org/dpv#HumanInvolvementForControl + https://w3id.org/dpv/owl/#HumanNotInvolved
    + https://w3id.org/dpv#HumanNotInvolved
    DefinitionHuman involvement for the purposes of exercising control over the specified operations in contextHumans are not involved in the specified context
    Usage NoteControl is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models.This maps to Autonomous and Full Automation models if no humans are involved.
    Date Created2022-09-04
    Date Modified 2023-12-10
    Documented in
    - + - + @@ -28262,24 +32606,19 @@

    Human Involvement for decision

    - - @@ -28290,58 +32629,60 @@

    Human Involvement for decision

    - + - + - + + + + - + + - - + + - - +
    TermHumanInvolvementForDecisionHumanResourceManagement Prefix dpv-owl
    LabelHuman Involvement for decisionHuman Resource Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvementForDecision
    - https://w3id.org/dpv#HumanInvolvementForDecision + https://w3id.org/dpv/owl/#HumanResourceManagement
    + https://w3id.org/dpv#HumanResourceManagement
    Type rdfs:Class , owl:Class - , dpv-owl:HumanInvolvement + , dpv-owl:Purpose
    Sub-class of dpv-owl:HumanInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Purpose
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasHumanInvolvement + dpv-owl:hasPurpose
    DefinitionHuman involvement for the purposes of exercising decisions over the specified operations in contextPurposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.
    Usage NoteDecisions are about exercising control over the operation, and are distinct from input (data or parameters).HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation.
    SourceBelgian DPA ROPA Template
    Date Created2022-09-062021-09-01
    Date Modified2023-12-10ContributorsPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Processing-ContextDpv Purposes
    - -
    -

    Human Involvement for Input

    +
    +

    Identifying Personal Data

    - + - + @@ -28350,24 +32691,20 @@

    Human Involvement for Input

    - - @@ -28378,11 +32715,11 @@

    Human Involvement for Input

    - + - + @@ -28394,19 +32731,94 @@

    Human Involvement for Input

    - + + + + + + + + +
    TermHumanInvolvementForInputIdentifyingPersonalData Prefix dpv-owl
    LabelHuman Involvement for InputIdentifying Personal Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvementForInput
    - https://w3id.org/dpv#HumanInvolvementForInput + https://w3id.org/dpv/owl/#IdentifyingPersonalData
    + https://w3id.org/dpv#IdentifyingPersonalData
    Type rdfs:Class , owl:Class - , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:HumanInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:PersonalData + → dpv-owl:Data
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasHumanInvolvement + dpv-owl:hasData, + dpv-owl:hasPersonalData
    DefinitionHuman involvement for the purposes of providing inputs to the specified contextPersonal Data that explicitly and by itself is sufficient to identify a person
    Usage NoteInputs can be in the form of data or other resources.DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category.
    Date Created2022-09-072024-02-14
    Documented inDpv Personal-data
    +
    + + + +
    +

    Identity Authentication

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - +
    TermIdentityAuthenticationPrefixdpv-owl
    LabelIdentity Authentication
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#IdentityAuthentication
    + https://w3id.org/dpv#IdentityAuthentication +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:EnforceSecurity + → dpv-owl:Purpose +
    Date Modified2023-12-10
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with performing authentication based on identity as a form of security
    Date Created2024-04-14
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Processing-ContextDpv Purposes
    @@ -28414,25 +32826,25 @@

    Human Involvement for Input

    -
    -

    Human Involvement for intervention

    +
    +

    Identity Management Method

    - + - + @@ -28441,24 +32853,23 @@

    Human Involvement for intervention

    - - @@ -28469,12 +32880,94 @@

    Human Involvement for intervention

    - + + + + + + - - + + + + + + + + + + + + + + + + + + + +
    TermHumanInvolvementForInterventionIdentityManagementMethod Prefix dpv-owl
    LabelHuman Involvement for interventionIdentity Management Method
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvementForIntervention
    - https://w3id.org/dpv#HumanInvolvementForIntervention + https://w3id.org/dpv/owl/#IdentityManagementMethod
    + https://w3id.org/dpv#IdentityManagementMethod
    Type rdfs:Class , owl:Class - , dpv-owl:HumanInvolvement + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:HumanInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:AuthorisationProcedure + → dpv-owl:SecurityProcedure + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasHumanInvolvement + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionHuman involvement for the purposes of exercising interventions over the specified operations in contextManagement of identity and identity-based processes
    Usage NoteIntervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models.SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-Organisational
    +
    + + + +
    +

    Identity Verification

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -28485,16 +32978,16 @@

    Human Involvement for intervention

    - + + - - + + - - +
    TermIdentityVerificationPrefixdpv-owl
    LabelIdentity Verification
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#IdentityVerification
    + https://w3id.org/dpv#IdentityVerification +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:Verification + → dpv-owl:EnforceSecurity + → dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with verifying or authenticating identity as a form of security
    Date Created2022-09-052019-04-05
    Date Modified2023-12-10ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv Processing-ContextDpv Purposes
    @@ -28502,25 +32995,25 @@

    Human Involvement for intervention

    -
    -

    Human Involvement for Oversight

    +
    +

    Immigrant

    - + - + @@ -28529,24 +33022,31 @@

    Human Involvement for Oversight

    - - @@ -28557,12 +33057,9 @@

    Human Involvement for Oversight

    - + - - - - + @@ -28573,45 +33070,41 @@

    Human Involvement for Oversight

    - + - - - - + - + - +
    TermHumanInvolvementForOversightImmigrant Prefix dpv-owl
    LabelHuman Involvement for OversightImmigrant
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvementForOversight
    - https://w3id.org/dpv#HumanInvolvementForOversight + https://w3id.org/dpv/owl/#Immigrant
    + https://w3id.org/dpv#Immigrant
    Type rdfs:Class , owl:Class - , dpv-owl:HumanInvolvement + , dpv-owl:DataSubject
    Sub-class of dpv-owl:HumanInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasHumanInvolvement + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionHuman involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputsData subjects that are immigrants (for a jurisdiction)
    Usage NoteOversight by itself does not indicate the ability to intervene or control the operations.
    Date Created2022-09-072022-04-06
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv Processing-ContextDpv Entities-Datasubject
    - -
    -

    Human Involvement for Verification

    +
    +

    Impact

    - + - + @@ -28620,24 +33113,24 @@

    Human Involvement for Verification

    - - + + + + - @@ -28648,13 +33141,19 @@

    Human Involvement for Verification

    - + - + + + + @@ -28664,19 +33163,19 @@

    Human Involvement for Verification

    - + - + - + - +
    TermHumanInvolvementForVerificationImpact Prefix dpv-owl
    LabelHuman Involvement for VerificationImpact
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanInvolvementForVerification
    - https://w3id.org/dpv#HumanInvolvementForVerification + https://w3id.org/dpv/owl/#Impact
    + https://w3id.org/dpv#Impact
    Type rdfs:Class , owl:Class - , dpv-owl:HumanInvolvement
    Sub-class of dpv-owl:HumanInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:Consequence + → dpv-owl:RiskConcept
    in Domain of dpv-owl:hasImpactOn +
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasHumanInvolvement + dpv-owl:hasConsequence, + dpv-owl:hasImpact
    DefinitionHuman involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable.The impact(s) possible or arising as a consequence from specified context
    Usage NoteVerification by itself does not imply ability to Control, Intervene, or having Oversight.Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments
    Examples Indicating risks, consequences, and impacts (E0027); + Using DPV and RISK extension to represent risks (E0068); + Using DPV and RISK extension to represent incidents (E0069) +
    Date Created2022-09-072022-03-23
    Date Modified2023-12-102024-08-16
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves
    Documented inDpv Processing-ContextDex Risk
    @@ -28684,25 +33183,25 @@

    Human Involvement for Verification

    -
    -

    Human not involved

    +
    +

    Impact Assessment

    - + - + @@ -28711,24 +33210,26 @@

    Human not involved

    - - @@ -28739,12 +33240,9 @@

    Human not involved

    - + - - - - + @@ -28755,13 +33253,16 @@

    Human not involved

    - + - + + + + - +
    TermHumanNotInvolvedImpactAssessment Prefix dpv-owl
    LabelHuman not involvedImpact Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanNotInvolved
    - https://w3id.org/dpv#HumanNotInvolved + https://w3id.org/dpv/owl/#ImpactAssessment
    + https://w3id.org/dpv#ImpactAssessment
    Type rdfs:Class , owl:Class - , dpv-owl:HumanInvolvement + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:HumanInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:RiskAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement, - dpv-owl:hasHumanInvolvement + dpv-owl:hasAssessment, + dpv-owl:hasImpactAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasRiskAssessment, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionHumans are not involved in the specified contextCalculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments.
    Usage NoteThis maps to Autonomous and Full Automation models if no humans are involved.
    Date Created2023-12-102020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv Processing-ContextDpv Risk
    @@ -28769,25 +33270,25 @@

    Human not involved

    -
    -

    Human Resource Management

    +
    +

    Implied Consent

    - + - + @@ -28796,19 +33297,21 @@

    Human Resource Management

    - - @@ -28819,60 +33322,57 @@

    Human Resource Management

    - + - + - - - - + - + - + - +
    TermHumanResourceManagementImpliedConsent Prefix dpv-owl
    LabelHuman Resource ManagementImplied Consent
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#HumanResourceManagement
    - https://w3id.org/dpv#HumanResourceManagement + https://w3id.org/dpv/owl/#ImpliedConsent
    + https://w3id.org/dpv#ImpliedConsent
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Purpose + dpv-owl:InformedConsent + → dpv-owl:Consent + → dpv-owl:LegalBasis
    in Range of dpv-owl:hasPurpose + dpv-owl:hasLegalBasis
    DefinitionPurposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.Consent that is implied indirectly through an action not associated solely with conveying a consenting decision
    Usage NoteHR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation.Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance.
    SourceBelgian DPA ROPA Template
    Date Created2021-09-012022-06-21
    ContributorsPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    Documented inDpv PurposesDpv Legal-basis-Consent-Types
    -
    -

    Identifying Personal Data

    +
    +

    Importance

    - + - + @@ -28886,15 +33386,14 @@

    Identifying Personal Data

    - - @@ -28905,11 +33404,11 @@

    Identifying Personal Data

    - + - + @@ -28921,13 +33420,16 @@

    Identifying Personal Data

    - + - + + + + - +
    TermIdentifyingPersonalDataImportance Prefix dpv-owl
    LabelIdentifying Personal DataImportance
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IdentifyingPersonalData
    - https://w3id.org/dpv#IdentifyingPersonalData + https://w3id.org/dpv/owl/#Importance
    + https://w3id.org/dpv#Importance
    Sub-class of dpv-owl:PersonalData - → dpv-owl:Data + dpv-owl:Context
    in Range of dpv-owl:hasData, - dpv-owl:hasPersonalData + dpv-owl:hasContext, + dpv-owl:hasImportance
    DefinitionPersonal Data that explicitly and by itself is sufficient to identify a personAn indication of 'importance' within a context
    Usage NoteDPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category.Importance can be used to express importance, desirability, relevance, or significance as a context.
    Date Created2024-02-142022-02-09
    ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
    Documented inDpv Personal-dataDpv Context
    @@ -28935,25 +33437,25 @@

    Identifying Personal Data

    -
    -

    Identity Authentication

    +
    +

    Improve Existing Products and Services

    - + - + @@ -28968,7 +33470,9 @@

    Identity Authentication

    - @@ -28986,7 +33490,7 @@

    Identity Authentication

    - + @@ -28999,12 +33503,12 @@

    Identity Authentication

    - + - + @@ -29016,25 +33520,25 @@

    Identity Authentication

    -
    -

    Identity Management Method

    +
    +

    Improve Healthcare

    TermIdentityAuthenticationImproveExistingProductsAndServices Prefix dpv-owl
    LabelIdentity AuthenticationImprove Existing Products and Services
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IdentityAuthentication
    - https://w3id.org/dpv#IdentityAuthentication + https://w3id.org/dpv/owl/#ImproveExistingProductsAndServices
    + https://w3id.org/dpv#ImproveExistingProductsAndServices
    Sub-class of dpv-owl:EnforceSecurity + dpv-owl:OptimisationForController + → dpv-owl:ServiceOptimisation + → dpv-owl:ServiceProvisiondpv-owl:Purpose
    DefinitionPurposes associated with performing authentication based on identity as a form of securityPurposes associated with improving existing products and services
    Date Created2024-04-142019-04-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz EstevesHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented in
    - + - + @@ -29043,23 +33547,20 @@

    Identity Management Method

    - - @@ -29070,7 +33571,7 @@

    Identity Management Method

    - + @@ -29079,23 +33580,23 @@

    Identity Management Method

    - + - + - + - +
    TermIdentityManagementMethodImproveHealthcare Prefix dpv-owl
    LabelIdentity Management MethodImprove Healthcare
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IdentityManagementMethod
    - https://w3id.org/dpv#IdentityManagementMethod + https://w3id.org/dpv/owl/#ImproveHealthcare
    + https://w3id.org/dpv#ImproveHealthcare
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:AuthorisationProcedure - → dpv-owl:SecurityProcedure - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:PublicBenefit + → dpv-owl:Purpose
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionManagement of identity and identity-based processesPurposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-02-14
    ContributorsHarshvardhan J. PanditBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDpv Purposes
    @@ -29103,25 +33604,25 @@

    Identity Management Method

    -
    -

    Identity Verification

    +
    +

    Improve Internal CRM Processes

    - + - + @@ -29136,8 +33637,14 @@

    Identity Verification

    - + + @@ -29155,7 +33662,7 @@

    Identity Verification

    - + @@ -29185,25 +33692,25 @@

    Identity Verification

    -
    -

    Immigrant

    +
    +

    Improve Public Services

    TermIdentityVerificationImproveInternalCRMProcesses Prefix dpv-owl
    LabelIdentity VerificationImprove Internal CRM Processes
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IdentityVerification
    - https://w3id.org/dpv#IdentityVerification + https://w3id.org/dpv/owl/#ImproveInternalCRMProcesses
    + https://w3id.org/dpv#ImproveInternalCRMProcesses
    Sub-class of dpv-owl:Verification - → dpv-owl:EnforceSecurity + dpv-owl:CustomerRelationshipManagement + → dpv-owl:CustomerManagement + → dpv-owl:Purpose +
    Sub-class of dpv-owl:OptimisationForController + → dpv-owl:ServiceOptimisation + → dpv-owl:ServiceProvisiondpv-owl:Purpose
    DefinitionPurposes associated with verifying or authenticating identity as a form of securityPurposes associated with improving customer-relationship management (CRM) processes
    - + - + @@ -29212,28 +33719,20 @@

    Immigrant

    - - @@ -29244,54 +33743,58 @@

    Immigrant

    - + - + + + + - + - + - +
    TermImmigrantImprovePublicServices Prefix dpv-owl
    LabelImmigrantImprove Public Services
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Immigrant
    - https://w3id.org/dpv#Immigrant + https://w3id.org/dpv/owl/#ImprovePublicServices
    + https://w3id.org/dpv#ImprovePublicServices
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject + , dpv-owl:Purpose
    Sub-class of dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:PublicBenefit + → dpv-owl:Purpose
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasPurpose
    DefinitionData subjects that are immigrants (for a jurisdiction)Purposes associated with improving the provision of public services, such as public safety, education or law enforcement
    Source
    Date Created2022-04-062024-02-14
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Entities-DatasubjectDpv Purposes
    -
    -

    Impact

    + +
    +

    Improve Transport and Mobility

    - + - + @@ -29300,24 +33803,20 @@

    Impact

    - - - - - + - @@ -29328,41 +33827,32 @@

    Impact

    - + - - - - - - - + - + + + + - + - - - - + - + - +
    TermImpactImproveTransportMobility Prefix dpv-owl
    LabelImpactImprove Transport and Mobility
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Impact
    - https://w3id.org/dpv#Impact + https://w3id.org/dpv/owl/#ImproveTransportMobility
    + https://w3id.org/dpv#ImproveTransportMobility
    Type rdfs:Class , owl:Class + , dpv-owl:Purpose
    Sub-class of dpv-owl:Consequence - → dpv-owl:RiskConcept + dpv-owl:PublicBenefit + → dpv-owl:Purpose
    in Domain of dpv-owl:hasImpactOn -
    in Range of dpv-owl:hasConsequence, - dpv-owl:hasImpact + dpv-owl:hasPurpose
    DefinitionThe impact(s) possible or arising as a consequence from specified contextPurposes associated with improving traffic, public transport systems or costs for drivers
    Usage NoteImpact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments
    Examples Indicating risks, consequences, and impacts (E0027); - Using DPV and RISK extension to represent risks (E0068); - Using DPV and RISK extension to represent incidents (E0069) -
    Source
    Date Created2022-03-232024-02-14
    Date Modified2024-08-16
    ContributorsHarshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz EstevesBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDex RiskDpv Purposes
    @@ -29370,25 +33860,25 @@

    Impact

    -
    -

    Impact Assessment

    +
    +

    Incident Management Procedures

    - + - + @@ -29403,8 +33893,7 @@

    Impact Assessment

    - @@ -29412,10 +33901,7 @@

    Impact Assessment

    - @@ -29427,29 +33913,32 @@

    Impact Assessment

    - + - + + + + - + - + - +
    TermImpactAssessmentIncidentManagementProcedures Prefix dpv-owl
    LabelImpact AssessmentIncident Management Procedures
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImpactAssessment
    - https://w3id.org/dpv#ImpactAssessment + https://w3id.org/dpv/owl/#IncidentManagementProcedures
    + https://w3id.org/dpv#IncidentManagementProcedures
    Sub-class of dpv-owl:RiskAssessment - → dpv-owl:Assessment + dpv-owl:GovernanceProceduresdpv-owl:OrganisationalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasImpactAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasRiskAssessment, + dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionCalculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments.Procedures related to management of incidents
    SourceENISA 5G Cybersecurity Standards
    Date Created2020-11-042022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanHarshvardhan J. Pandit
    Documented inDpv RiskDpv Tom-Organisational
    @@ -29457,25 +33946,25 @@

    Impact Assessment

    -
    -

    Implied Consent

    +
    +

    Incident Reporting Communication

    - + - + @@ -29484,21 +33973,22 @@

    Implied Consent

    - - @@ -29509,57 +33999,57 @@

    Implied Consent

    - + - - - - + - + + + + - + - + - +
    TermImpliedConsentIncidentReportingCommunication Prefix dpv-owl
    LabelImplied ConsentIncident Reporting Communication
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImpliedConsent
    - https://w3id.org/dpv#ImpliedConsent + https://w3id.org/dpv/owl/#IncidentReportingCommunication
    + https://w3id.org/dpv#IncidentReportingCommunication
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:InformedConsent - → dpv-owl:Consent - → dpv-owl:LegalBasis + dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionConsent that is implied indirectly through an action not associated solely with conveying a consenting decisionProcedures related to management of incident reporting
    Usage NoteImplied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance.
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-06-212022-08-17
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    Documented inDpv Legal-basis-Consent-TypesDpv Tom-Organisational
    -
    -

    Importance

    +
    +

    Incorrect Data

    - + - + @@ -29573,14 +34063,13 @@

    Importance

    - - @@ -29591,12 +34080,9 @@

    Importance

    - + - - - - + @@ -29607,16 +34093,16 @@

    Importance

    - + - + - +
    TermImportanceIncorrectData Prefix dpv-owl
    LabelImportanceIncorrect Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Importance
    - https://w3id.org/dpv#Importance + https://w3id.org/dpv/owl/#IncorrectData
    + https://w3id.org/dpv#IncorrectData
    Sub-class of dpv-owl:Context + dpv-owl:Data
    in Range of dpv-owl:hasContext, - dpv-owl:hasImportance + dpv-owl:hasData
    DefinitionAn indication of 'importance' within a contextData that is known to be incorrect or inconsistent with some requirements
    Usage NoteImportance can be used to express importance, desirability, relevance, or significance as a context.
    Date Created2022-02-092022-11-02
    ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz EstevesHarshvardhan J. Pandit
    Documented inDpv ContextDpv Personal-data
    @@ -29624,25 +34110,25 @@

    Importance

    -
    -

    Improve Existing Products and Services

    +
    +

    Increase Service Robustness

    - + - + @@ -29677,7 +34163,7 @@

    Improve Existing Products and Services

    - + @@ -29707,25 +34193,25 @@

    Improve Existing Products and Services

    -
    -

    Improve Healthcare

    +
    +

    Indeterminate Duration

    TermImproveExistingProductsAndServicesIncreaseServiceRobustness Prefix dpv-owl
    LabelImprove Existing Products and ServicesIncrease Service Robustness
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImproveExistingProductsAndServices
    - https://w3id.org/dpv#ImproveExistingProductsAndServices + https://w3id.org/dpv/owl/#IncreaseServiceRobustness
    + https://w3id.org/dpv#IncreaseServiceRobustness
    DefinitionPurposes associated with improving existing products and servicesPurposes associated with improving robustness and resilience of services
    - + - + @@ -29734,20 +34220,21 @@

    Improve Healthcare

    - - @@ -29758,58 +34245,57 @@

    Improve Healthcare

    - + - + + + + - - - - + - + - + - +
    TermImproveHealthcareIndeterminateDuration Prefix dpv-owl
    LabelImprove HealthcareIndeterminate Duration
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImproveHealthcare
    - https://w3id.org/dpv#ImproveHealthcare + https://w3id.org/dpv/owl/#IndeterminateDuration
    + https://w3id.org/dpv#IndeterminateDuration
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:Duration
    Sub-class of dpv-owl:PublicBenefit - → dpv-owl:Purpose + dpv-owl:Duration + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasDuration
    DefinitionPurposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseasesDuration that is indeterminate or cannot be determined
    Usage NoteIndeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end.
    Source
    Date Created2024-02-142022-11-30
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Context
    - -
    -

    Improve Internal CRM Processes

    +
    +

    Industry Consortium

    - + - + @@ -29818,27 +34304,31 @@

    Improve Internal CRM Processes

    - - - - @@ -29849,29 +34339,35 @@

    Improve Internal CRM Processes

    - + - + + + + - + - + + + + - + - +
    TermImproveInternalCRMProcessesIndustryConsortium Prefix dpv-owl
    LabelImprove Internal CRM ProcessesIndustry Consortium
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImproveInternalCRMProcesses
    - https://w3id.org/dpv#ImproveInternalCRMProcesses + https://w3id.org/dpv/owl/#IndustryConsortium
    + https://w3id.org/dpv#IndustryConsortium
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:CustomerRelationshipManagement - → dpv-owl:CustomerManagement - → dpv-owl:Purpose -
    Sub-class of dpv-owl:OptimisationForController - → dpv-owl:ServiceOptimisation - → dpv-owl:ServiceProvision - → dpv-owl:Purpose + dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasPurpose + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf
    DefinitionPurposes associated with improving customer-relationship management (CRM) processesA consortium established and comprising on industry organisations
    SourceADMS controlled vocabulary
    Date Created2019-04-052022-02-02
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Entities-Organisation
    @@ -29879,25 +34375,25 @@

    Improve Internal CRM Processes

    -
    -

    Improve Public Services

    +
    +

    Infer

    - + - + @@ -29906,20 +34402,21 @@

    Improve Public Services

    - - @@ -29930,58 +34427,64 @@

    Improve Public Services

    - + + + + + - + + + - - - - + - + - + + + + - + - +
    TermImprovePublicServicesInfer Prefix dpv-owl
    LabelImprove Public ServicesInfer
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImprovePublicServices
    - https://w3id.org/dpv#ImprovePublicServices + https://w3id.org/dpv/owl/#Infer
    + https://w3id.org/dpv#Infer
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:Processing
    Sub-class of dpv-owl:PublicBenefit - → dpv-owl:Purpose + dpv-owl:Derive + → dpv-owl:Obtain + → dpv-owl:Processing
    in Range of dpv-owl:hasPurpose + dpv-owl:hasProcessing
    DefinitionPurposes associated with improving the provision of public services, such as public safety, education or law enforcementto infer data from existing data
    Usage NoteInfer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive.
    Examples Derivation and inference of personal data (E0009) +
    Source
    Date Created2024-02-142022-04-20
    Date Modified2022-10-14
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv PurposesDex Processing
    - -
    -

    Improve Transport and Mobility

    +
    +

    Inferred Data

    - + - + @@ -29990,20 +34493,19 @@

    Improve Transport and Mobility

    - - @@ -30014,58 +34516,51 @@

    Improve Transport and Mobility

    - + - - - - + - + - - - - + - +
    TermImproveTransportMobilityInferredData Prefix dpv-owl
    LabelImprove Transport and MobilityInferred Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ImproveTransportMobility
    - https://w3id.org/dpv#ImproveTransportMobility + https://w3id.org/dpv/owl/#InferredData
    + https://w3id.org/dpv#InferredData
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:PublicBenefit - → dpv-owl:Purpose + dpv-owl:DerivedData + → dpv-owl:Data
    in Range of dpv-owl:hasPurpose + dpv-owl:hasData
    DefinitionPurposes associated with improving traffic, public transport systems or costs for driversData that has been obtained through inferences of other data
    Source
    Date Created2024-02-142023-12-10
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv PurposesDpv Personal-data
    - -
    -

    Incident Management Procedures

    +
    +

    Inferred Personal Data

    - + - + @@ -30074,22 +34569,31 @@

    Incident Management Procedures

    - + + + + - @@ -30100,32 +34604,39 @@

    Incident Management Procedures

    - + + + + + - + + + - - - - + - + - + + + + - +
    TermIncidentManagementProceduresInferredPersonalData Prefix dpv-owl
    LabelIncident Management ProceduresInferred Personal Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IncidentManagementProcedures
    - https://w3id.org/dpv#IncidentManagementProcedures + https://w3id.org/dpv/owl/#InferredPersonalData
    + https://w3id.org/dpv#InferredPersonalData
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DerivedPersonalData + → dpv-owl:DerivedData + → dpv-owl:Data +
    Sub-class of dpv-owl:DerivedPersonalData + → dpv-owl:PersonalData + → dpv-owl:Data +
    Sub-class of dpv-owl:InferredData + → dpv-owl:DerivedData + → dpv-owl:Data
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasData, + dpv-owl:hasPersonalData
    DefinitionProcedures related to management of incidentsPersonal Data that is obtained through inference from other data
    Usage NoteInferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history.
    Examples Derivation and inference of personal data (E0009) +
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172022-01-19
    Date Modified2023-12-10
    Contributors Harshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDex Personal-data
    @@ -30133,25 +34644,25 @@

    Incident Management Procedures

    -
    -

    Incident Reporting Communication

    +
    +

    Information Flow Control

    - + - + @@ -30160,21 +34671,20 @@

    Incident Reporting Communication

    - - @@ -30186,7 +34696,7 @@

    Incident Reporting Communication

    - + @@ -30195,7 +34705,7 @@

    Incident Reporting Communication

    - + @@ -30211,32 +34721,33 @@

    Incident Reporting Communication

    - +
    TermIncidentReportingCommunicationInformationFlowControl Prefix dpv-owl
    LabelIncident Reporting CommunicationInformation Flow Control
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IncidentReportingCommunication
    - https://w3id.org/dpv#IncidentReportingCommunication + https://w3id.org/dpv/owl/#InformationFlowControl
    + https://w3id.org/dpv#InformationFlowControl
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure + dpv-owl:TechnicalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionProcedures related to management of incident reportingUse of measures to control information flows
    SourceENISA 5G Cybersecurity StandardsENISA Reference Incident Classification Taxonomy 2018
    Documented inDpv Tom-OrganisationalDpv Tom-Technical
    -
    -

    Incorrect Data

    + +
    +

    Information Security Policy

    - + - + @@ -30245,18 +34756,24 @@

    Incorrect Data

    - - @@ -30267,29 +34784,35 @@

    Incorrect Data

    - + - + + + + - + - + + + + - +
    TermIncorrectDataInformationSecurityPolicy Prefix dpv-owl
    LabelIncorrect DataInformation Security Policy
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IncorrectData
    - https://w3id.org/dpv#IncorrectData + https://w3id.org/dpv/owl/#InformationSecurityPolicy
    + https://w3id.org/dpv#InformationSecurityPolicy
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Data + dpv-owl:Policy + → dpv-owl:GovernanceProcedures + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasData + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasPolicy, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionData that is known to be incorrect or inconsistent with some requirementsPolicy regarding security of information
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-11-022022-08-17
    Date Modified2024-04-14
    Contributors Harshvardhan J. Pandit
    Documented inDpv Personal-dataDpv Tom-Organisational
    @@ -30297,25 +34820,25 @@

    Incorrect Data

    -
    -

    Increase Service Robustness

    +
    +

    Informed Consent

    - + - + @@ -30324,22 +34847,20 @@

    Increase Service Robustness

    - - @@ -30350,9 +34871,12 @@

    Increase Service Robustness

    - + - + + + + @@ -30363,16 +34887,16 @@

    Increase Service Robustness

    - + - + - +
    TermIncreaseServiceRobustnessInformedConsent Prefix dpv-owl
    LabelIncrease Service RobustnessInformed Consent
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IncreaseServiceRobustness
    - https://w3id.org/dpv#IncreaseServiceRobustness + https://w3id.org/dpv/owl/#InformedConsent
    + https://w3id.org/dpv#InformedConsent
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:OptimisationForController - → dpv-owl:ServiceOptimisation - → dpv-owl:ServiceProvision - → dpv-owl:Purpose + dpv-owl:Consent + → dpv-owl:LegalBasis
    in Range of dpv-owl:hasPurpose + dpv-owl:hasLegalBasis
    DefinitionPurposes associated with improving robustness and resilience of servicesConsent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision
    Usage NoteThe specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements
    Date Created2019-04-052022-06-21
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
    Documented inDpv PurposesDpv Legal-basis-Consent-Types
    @@ -30380,25 +34904,25 @@

    Increase Service Robustness

    -
    -

    Indeterminate Duration

    +
    +

    Innovative Use of Existing Technologies

    - + - + @@ -30407,21 +34931,21 @@

    Indeterminate Duration

    - - @@ -30432,12 +34956,9 @@

    Indeterminate Duration

    - + - - - - + @@ -30448,41 +34969,39 @@

    Indeterminate Duration

    - + - - - - + - +
    TermIndeterminateDurationInnovativeUseOfExistingTechnology Prefix dpv-owl
    LabelIndeterminate DurationInnovative Use of Existing Technologies
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IndeterminateDuration
    - https://w3id.org/dpv#IndeterminateDuration + https://w3id.org/dpv/owl/#InnovativeUseOfExistingTechnology
    + https://w3id.org/dpv#InnovativeUseOfExistingTechnology
    Type rdfs:Class , owl:Class - , dpv-owl:Duration + , dpv-owl:InnovativeUseOfTechnology
    Sub-class of dpv-owl:Duration + dpv-owl:InnovativeUseOfTechnology + → dpv-owl:ProcessingContextdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasDuration + dpv-owl:hasContext
    DefinitionDuration that is indeterminate or cannot be determinedInvolvement of existing technologies used in an innovative manner
    Usage NoteIndeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end.
    Date Created2022-11-302023-12-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv ContextDpv Processing-Context
    -
    -

    Industry Consortium

    + +
    +

    Innovative Use of New Technologies

    - + - + @@ -30491,28 +35010,21 @@

    Industry Consortium

    - - @@ -30523,61 +35035,63 @@

    Industry Consortium

    - + - + + + + - + - + - + - + - +
    TermIndustryConsortiumInnovativeUseOfNewTechnologies Prefix dpv-owl
    LabelIndustry ConsortiumInnovative Use of New Technologies
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IndustryConsortium
    - https://w3id.org/dpv#IndustryConsortium + https://w3id.org/dpv/owl/#InnovativeUseOfNewTechnologies
    + https://w3id.org/dpv#InnovativeUseOfNewTechnologies
    Type rdfs:Class , owl:Class + , dpv-owl:InnovativeUseOfTechnology
    Sub-class of dpv-owl:Organisation - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:InnovativeUseOfTechnology + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:hasSubsidiary, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor, - dpv-owl:isSubsidiaryOf + dpv-owl:hasContext
    DefinitionA consortium established and comprising on industry organisationsInvolvement of a new (innovative) technologies
    Usage NoteNew technologies are by definition considered innovative
    SourceADMS controlled vocabularyGDPR Art.4-2
    Date Created2022-02-022020-11-04
    Date Modified2020-10-052023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Piero Bonatti
    Documented inDpv Entities-OrganisationDpv Processing-Context
    - -
    -

    Infer

    +
    +

    Innovative use of Technology

    - + - + @@ -30586,21 +35100,19 @@

    Infer

    - - @@ -30611,17 +35123,13 @@

    Infer

    - + - + - - - @@ -30631,44 +35139,38 @@

    Infer

    - + - - - - - - - - + + - +
    TermInferInnovativeUseOfTechnology Prefix dpv-owl
    LabelInferInnovative use of Technology
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Infer
    - https://w3id.org/dpv#Infer + https://w3id.org/dpv/owl/#InnovativeUseOfTechnology
    + https://w3id.org/dpv#InnovativeUseOfTechnology
    Type rdfs:Class , owl:Class - , dpv-owl:Processing
    Sub-class of dpv-owl:Derive - → dpv-owl:Obtain - → dpv-owl:Processing + dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasProcessing + dpv-owl:hasContext
    Definitionto infer data from existing dataIndicates that technology is being used in an innovative manner
    Usage NoteInfer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive.Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology
    Examples Derivation and inference of personal data (E0009) -
    Date Created2022-04-202023-12-10
    Date Modified2022-10-14
    ContributorsHarshvardhan J. Pandit
    Documented inDex ProcessingDpv Processing-Context
    -
    -

    Inferred Data

    +
    +

    Intellectual Property Data

    - + - + @@ -30682,7 +35184,7 @@

    Inferred Data

    - @@ -30700,20 +35202,23 @@

    Inferred Data

    - + - + + + + - + @@ -30726,25 +35231,26 @@

    Inferred Data

    -
    -

    Inferred Personal Data

    + +
    +

    Intended

    TermInferredDataIntellectualPropertyData Prefix dpv-owl
    LabelInferred DataIntellectual Property Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InferredData
    - https://w3id.org/dpv#InferredData + https://w3id.org/dpv/owl/#IntellectualPropertyData
    + https://w3id.org/dpv#IntellectualPropertyData
    Sub-class of dpv-owl:DerivedData + dpv-owl:ConfidentialDatadpv-owl:Data
    DefinitionData that has been obtained through inferences of other dataData protected by Intellectual Property rights and regulations
    Source
    Date Created2023-12-102024-02-14
    - + - + @@ -30753,31 +35259,23 @@

    Inferred Personal Data

    - - - - - - @@ -30788,17 +35286,10 @@

    Inferred Personal Data

    - + - - - - - - - + @@ -30808,45 +35299,41 @@

    Inferred Personal Data

    - + - - - - + - + - +
    TermInferredPersonalDataIntended Prefix dpv-owl
    LabelInferred Personal DataIntended
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InferredPersonalData
    - https://w3id.org/dpv#InferredPersonalData + https://w3id.org/dpv/owl/#Intended
    + https://w3id.org/dpv#Intended
    Type rdfs:Class , owl:Class + , dpv-owl:IntentionStatus
    Sub-class of dpv-owl:DerivedPersonalData - → dpv-owl:DerivedData - → dpv-owl:Data -
    Sub-class of dpv-owl:DerivedPersonalData - → dpv-owl:PersonalData - → dpv-owl:Data -
    Sub-class of dpv-owl:InferredData - → dpv-owl:DerivedData - → dpv-owl:Data + dpv-owl:IntentionStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasData, - dpv-owl:hasPersonalData + dpv-owl:hasContext, + dpv-owl:hasIntention, + dpv-owl:hasStatus
    DefinitionPersonal Data that is obtained through inference from other dataStatus indicating the specified context was intended
    Usage NoteInferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history.
    Examples Derivation and inference of personal data (E0009) -
    Date Created2022-01-192024-05-10
    Date Modified2023-12-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDex Personal-dataDpv Context-Status
    - -
    -

    Information Flow Control

    +
    +

    Intention Status

    - + - + @@ -30855,21 +35342,21 @@

    Information Flow Control

    - - @@ -30880,32 +35367,32 @@

    Information Flow Control

    - + - + + + + - - - - + - + - + - +
    TermInformationFlowControlIntentionStatus Prefix dpv-owl
    LabelInformation Flow ControlIntention Status
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InformationFlowControl
    - https://w3id.org/dpv#InformationFlowControl + https://w3id.org/dpv/owl/#IntentionStatus
    + https://w3id.org/dpv#IntentionStatus
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasIntention, + dpv-owl:hasStatus
    DefinitionUse of measures to control information flowsStatus indicating whether the specified context was intended or unintended
    Usage NoteIntention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Tom-TechnicalDpv Context-Status
    @@ -30913,25 +35400,25 @@

    Information Flow Control

    -
    -

    Information Security Policy

    +
    +

    Internal Resource Optimisation

    - + - + @@ -30940,24 +35427,22 @@

    Information Security Policy

    - - @@ -30968,61 +35453,54 @@

    Information Security Policy

    - + - - - - + - + - - - - + - + - +
    TermInformationSecurityPolicyInternalResourceOptimisation Prefix dpv-owl
    LabelInformation Security PolicyInternal Resource Optimisation
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InformationSecurityPolicy
    - https://w3id.org/dpv#InformationSecurityPolicy + https://w3id.org/dpv/owl/#InternalResourceOptimisation
    + https://w3id.org/dpv#InternalResourceOptimisation
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:Purpose
    Sub-class of dpv-owl:Policy - → dpv-owl:GovernanceProcedures - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:OptimisationForController + → dpv-owl:ServiceOptimisation + → dpv-owl:ServiceProvision + → dpv-owl:Purpose
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasPolicy, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasPurpose
    DefinitionPolicy regarding security of informationPurposes associated with optimisation of internal resource availability and usage for organisation
    SourceENISA 5G Cybersecurity Standards
    Date Created2022-08-172019-04-05
    Date Modified2024-04-14
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
    Documented inDpv Tom-OrganisationalDpv Purposes
    - -
    -

    Informed Consent

    +
    +

    International Organisation

    - + - + @@ -31031,20 +35509,31 @@

    Informed Consent

    - - @@ -31055,32 +35544,35 @@

    Informed Consent

    - + - - - - + - + + + + - + - + + + + - + - +
    TermInformedConsentInternationalOrganisation Prefix dpv-owl
    LabelInformed ConsentInternational Organisation
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InformedConsent
    - https://w3id.org/dpv#InformedConsent + https://w3id.org/dpv/owl/#InternationalOrganisation
    + https://w3id.org/dpv#InternationalOrganisation
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Consent - → dpv-owl:LegalBasis + dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf
    DefinitionConsent that is informed i.e. with the requirement to provide sufficient information to make a consenting decisionAn organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries
    Usage NoteThe specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements
    SourceGDPR Art.4-26
    Date Created2022-06-212022-03-23
    Date Modified2020-10-05
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian FlakeJulian Flake, Georg P. Krog
    Documented inDpv Legal-basis-Consent-TypesDpv Entities-Organisation
    @@ -31088,25 +35580,25 @@

    Informed Consent

    -
    -

    Innovative Use of Existing Technologies

    +
    +

    Intrusion Detection System

    - + - + @@ -31115,21 +35607,22 @@

    Innovative Use of Existing Technologies

    - - @@ -31140,52 +35633,57 @@

    Innovative Use of Existing Technologies

    - + - + + + + - + - + + + + - +
    TermInnovativeUseOfExistingTechnologyIntrusionDetectionSystem Prefix dpv-owl
    LabelInnovative Use of Existing TechnologiesIntrusion Detection System
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InnovativeUseOfExistingTechnology
    - https://w3id.org/dpv#InnovativeUseOfExistingTechnology + https://w3id.org/dpv/owl/#IntrusionDetectionSystem
    + https://w3id.org/dpv#IntrusionDetectionSystem
    Type rdfs:Class , owl:Class - , dpv-owl:InnovativeUseOfTechnology + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:InnovativeUseOfTechnology - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:SecurityMethod + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionInvolvement of existing technologies used in an innovative mannerUse of measures to detect intrusions and other unauthorised attempts to gain access to a system
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2023-12-102022-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-ContextDpv Tom-Technical
    - -
    -

    Innovative Use of New Technologies

    +
    +

    Involvement Status

    - + - + @@ -31194,21 +35692,21 @@

    Innovative Use of New Technologies

    - - @@ -31219,63 +35717,55 @@

    Innovative Use of New Technologies

    - + - - - - + - - - - + - + - - - - + - + - +
    TermInnovativeUseOfNewTechnologiesInvolvementStatus Prefix dpv-owl
    LabelInnovative Use of New TechnologiesInvolvement Status
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InnovativeUseOfNewTechnologies
    - https://w3id.org/dpv#InnovativeUseOfNewTechnologies + https://w3id.org/dpv/owl/#InvolvementStatus
    + https://w3id.org/dpv#InvolvementStatus
    Type rdfs:Class , owl:Class - , dpv-owl:InnovativeUseOfTechnology
    Sub-class of dpv-owl:InnovativeUseOfTechnology - → dpv-owl:ProcessingContext + dpv-owl:Statusdpv-owl:Context
    in Range of dpv-owl:hasContext + dpv-owl:hasContext, + dpv-owl:hasInvolvement, + dpv-owl:hasStatus
    DefinitionInvolvement of a new (innovative) technologiesStatus indicating whether the involvement of specified context
    Usage NoteNew technologies are by definition considered innovative
    SourceGDPR Art.4-2
    Date Created2020-11-042024-05-10
    Date Modified2023-12-10
    ContributorsHarshvardhan J. Pandit, Piero BonattiHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented inDpv Processing-ContextDpv Context-Status
    -
    -

    Innovative use of Technology

    + +
    +

    Intellectual Property Rights Management

    - + - + @@ -31284,19 +35774,22 @@

    Innovative use of Technology

    - - @@ -31307,54 +35800,94 @@

    Innovative use of Technology

    - + - - - - + - + + + + - + - + + + + - +
    TermInnovativeUseOfTechnologyIPRManagement Prefix dpv-owl
    LabelInnovative use of TechnologyIntellectual Property Rights Management
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InnovativeUseOfTechnology
    - https://w3id.org/dpv#InnovativeUseOfTechnology + https://w3id.org/dpv/owl/#IPRManagement
    + https://w3id.org/dpv#IPRManagement
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:RightsManagement + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionIndicates that technology is being used in an innovative mannerManagement of Intellectual Property Rights with a view to identify and safeguard and enforce them
    Usage NoteInnovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology
    Source
    Date Created2023-12-102024-04-14
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog
    Documented inDpv Processing-ContextDpv Tom-Organisational
    -
    -

    Intellectual Property Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    Just-in-time Notice

    - + - + @@ -31363,19 +35896,23 @@

    Intellectual Property Data

    - - @@ -31386,7 +35923,7 @@

    Intellectual Property Data

    - + @@ -31395,20 +35932,20 @@

    Intellectual Property Data

    - + - + - +
    TermIntellectualPropertyDataJITNotice Prefix dpv-owl
    LabelIntellectual Property DataJust-in-time Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IntellectualPropertyData
    - https://w3id.org/dpv#IntellectualPropertyData + https://w3id.org/dpv/owl/#JITNotice
    + https://w3id.org/dpv#JITNotice
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:ConfidentialData - → dpv-owl:Data + dpv-owl:Notice + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasData + dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionData protected by Intellectual Property rights and regulationsA notice that is provided "just in time" when collecting information or performing an activity
    SourceICO - What methods can we use to provide privacy information?
    Date Created2024-02-142024-08-17
    Documented inDpv Personal-dataDpv Tom-Notice
    @@ -31416,25 +35953,25 @@

    Intellectual Property Data

    -
    -

    Intended

    +
    +

    Job Applicant

    - + - + @@ -31443,23 +35980,31 @@

    Intended

    - - @@ -31470,7 +36015,7 @@

    Intended

    - + @@ -31483,41 +36028,41 @@

    Intended

    - + - + - +
    TermIntendedJobApplicant Prefix dpv-owl
    LabelIntendedJob Applicant
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Intended
    - https://w3id.org/dpv#Intended + https://w3id.org/dpv/owl/#JobApplicant
    + https://w3id.org/dpv#JobApplicant
    Type rdfs:Class , owl:Class - , dpv-owl:IntentionStatus + , dpv-owl:DataSubject
    Sub-class of dpv-owl:IntentionStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasContext, - dpv-owl:hasIntention, - dpv-owl:hasStatus + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionStatus indicating the specified context was intendedData subjects that apply for jobs or employments
    Date Created2024-05-102022-04-06
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv Context-StatusDpv Entities-Datasubject
    -
    -

    Intention Status

    +
    +

    Joint Data Controllers

    - + - + @@ -31531,16 +36076,27 @@

    Intention Status

    - - @@ -31551,11 +36107,11 @@

    Intention Status

    - + - + @@ -31567,16 +36123,16 @@

    Intention Status

    - + - + - +
    TermIntentionStatusJointDataControllers Prefix dpv-owl
    LabelIntention StatusJoint Data Controllers
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IntentionStatus
    - https://w3id.org/dpv#IntentionStatus + https://w3id.org/dpv/owl/#JointDataControllers
    + https://w3id.org/dpv#JointDataControllers
    Sub-class of dpv-owl:Status - → dpv-owl:Context + dpv-owl:DataController + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasContext, - dpv-owl:hasIntention, - dpv-owl:hasStatus + dpv-owl:hasActiveEntity, + dpv-owl:hasDataController, + dpv-owl:hasEntity, + dpv-owl:hasJointDataControllers, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasRecipientDataController, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionStatus indicating whether the specified context was intended or unintendedA group of Data Controllers that jointly determine the purposes and means of processing
    Usage NoteIntention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)
    Date Created2024-05-102022-02-02
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanGeorg P. Krog, Harshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Entities-Legalrole
    @@ -31584,25 +36140,26 @@

    Intention Status

    -
    -

    Internal Resource Optimisation

    + +
    +

    Joint Data Controllers Agreement

    - + - + @@ -31611,22 +36168,38 @@

    Internal Resource Optimisation

    - + + + + - @@ -31637,7 +36210,7 @@

    Internal Resource Optimisation

    - + @@ -31650,41 +36223,46 @@

    Internal Resource Optimisation

    - + - + + + + - + - +
    TermInternalResourceOptimisationJointDataControllersAgreement Prefix dpv-owl
    LabelInternal Resource OptimisationJoint Data Controllers Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InternalResourceOptimisation
    - https://w3id.org/dpv#InternalResourceOptimisation + https://w3id.org/dpv/owl/#JointDataControllersAgreement
    + https://w3id.org/dpv#JointDataControllersAgreement
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:LegalBasis + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:OptimisationForController - → dpv-owl:ServiceOptimisation - → dpv-owl:ServiceProvision - → dpv-owl:Purpose + dpv-owl:DataControllerContract + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with optimisation of internal resource availability and usage for organisationAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship
    Date Created2019-04-052022-01-26
    Date Modified2024-08-27
    ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon SteyskalGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    Documented inDpv PurposesDpv Legal-basis-Contract-Types
    + + -
    -

    International Organisation

    +
    +

    Justification

    - + - + @@ -31698,23 +36276,14 @@

    International Organisation

    - - @@ -31725,35 +36294,38 @@

    International Organisation

    - + + + + - - - - + - + - - - - + - + - +
    TermInternationalOrganisationJustification Prefix dpv-owl
    LabelInternational OrganisationJustification
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InternationalOrganisation
    - https://w3id.org/dpv#InternationalOrganisation + https://w3id.org/dpv/owl/#Justification
    + https://w3id.org/dpv#Justification
    Sub-class of dpv-owl:Organisation - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:Context
    in Range of dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:hasSubsidiary, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor, - dpv-owl:isSubsidiaryOf + dpv-owl:hasContext, + dpv-owl:hasJustification
    DefinitionAn organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countriesA form of documentation providing reasons, explanations, or justifications
    Examples Expressing GDPR Right to Data Portability could not be fulfilled due to Identity Verification failure (E0057); + Expressing a right exercise request is delayed due to high volume of requests (E0058); + Exercising the right to rectification with contesting accuracy of information as justification (E0059); + Associating justifications with right exercise non-fulfilment (E0061); + Using justifications across categories (E0062); + Expressing data breach notifications to data subjects are not required using a justification (E0063) +
    SourceGDPR Art.4-26
    Date Created2022-03-232022-06-15
    Date Modified2020-10-05
    ContributorsJulian Flake, Georg P. KrogHarshvardhan J. Pandit
    Documented inDpv Entities-OrganisationDex Context
    @@ -31761,25 +36333,25 @@

    International Organisation

    -
    -

    Intrusion Detection System

    +
    +

    Large Data Volume

    - + - + @@ -31788,22 +36360,24 @@

    Intrusion Detection System

    - - @@ -31814,23 +36388,20 @@

    Intrusion Detection System

    - + - - - - + - + @@ -31839,32 +36410,33 @@

    Intrusion Detection System

    - +
    TermIntrusionDetectionSystemLargeDataVolume Prefix dpv-owl
    LabelIntrusion Detection SystemLarge Data Volume
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IntrusionDetectionSystem
    - https://w3id.org/dpv#IntrusionDetectionSystem + https://w3id.org/dpv/owl/#LargeDataVolume
    + https://w3id.org/dpv#LargeDataVolume
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:DataVolume
    Sub-class of dpv-owl:SecurityMethod - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:DataVolume + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasDataVolume, + dpv-owl:hasScale
    DefinitionUse of measures to detect intrusions and other unauthorised attempts to gain access to a systemData volume that is considered large within the context
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172022-06-15
    Documented inDpv Tom-TechnicalDpv Processing-Scale
    -
    -

    Involvement Status

    + +
    +

    Large Scale Of Data Subjects

    - + - + @@ -31873,12 +36445,15 @@

    Involvement Status

    - @@ -31886,8 +36461,8 @@

    Involvement Status

    @@ -31898,7 +36473,7 @@

    Involvement Status

    - + @@ -31911,16 +36486,16 @@

    Involvement Status

    - + - + - +
    TermInvolvementStatusLargeScaleOfDataSubjects Prefix dpv-owl
    LabelInvolvement StatusLarge Scale Of Data Subjects
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#InvolvementStatus
    - https://w3id.org/dpv#InvolvementStatus + https://w3id.org/dpv/owl/#LargeScaleOfDataSubjects
    + https://w3id.org/dpv#LargeScaleOfDataSubjects
    Type rdfs:Class , owl:Class + , dpv-owl:DataSubjectScale
    Sub-class of dpv-owl:Status + dpv-owl:DataSubjectScale + → dpv-owl:Scale + → dpv-owl:ProcessingContextdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasInvolvement, - dpv-owl:hasStatus + dpv-owl:hasDataSubjectScale, + dpv-owl:hasScale
    DefinitionStatus indicating whether the involvement of specified contextScale of data subjects considered large within the context
    Date Created2024-05-102022-06-15
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Processing-Scale
    @@ -31928,25 +36503,25 @@

    Involvement Status

    -
    -

    Intellectual Property Rights Management

    +
    +

    Large Scale Processing

    - + - + @@ -31955,22 +36530,23 @@

    Intellectual Property Rights Management

    - - @@ -31981,94 +36557,63 @@

    Intellectual Property Rights Management

    - + - + + + + - + - + - + + + + - + - +
    TermIPRManagementLargeScaleProcessing Prefix dpv-owl
    LabelIntellectual Property Rights ManagementLarge Scale Processing
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#IPRManagement
    - https://w3id.org/dpv#IPRManagement + https://w3id.org/dpv/owl/#LargeScaleProcessing
    + https://w3id.org/dpv#LargeScaleProcessing
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:ProcessingScale
    Sub-class of dpv-owl:RightsManagement - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:ProcessingScale + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context
    in Range of dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasScale
    DefinitionManagement of Intellectual Property Rights with a view to identify and safeguard and enforce themProcessing that takes place at large scales (as specified by some criteria)
    Usage NoteThe exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context.
    SourceGDPR Art.4-2
    Date Created2024-04-142020-11-04
    Date Modified2022-09-07
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. KrogHarshvardhan J. Pandit, Piero Bonatti
    Documented inDpv Tom-OrganisationalDpv Processing-Scale
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    -

    Just-in-time Notice

    +
    +

    Law

    - + - + @@ -32077,23 +36622,15 @@

    Just-in-time Notice

    - - - + - @@ -32104,7 +36641,7 @@

    Just-in-time Notice

    - + @@ -32117,13 +36654,16 @@

    Just-in-time Notice

    - + - + + + + - +
    TermJITNoticeLaw Prefix dpv-owl
    LabelJust-in-time NoticeLaw
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#JITNotice
    - https://w3id.org/dpv#JITNotice + https://w3id.org/dpv/owl/#Law
    + https://w3id.org/dpv#Law
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure -
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasApplicableLaw
    DefinitionA notice that is provided "just in time" when collecting information or performing an activityA law is a set of rules created by government or authorities
    Date Created2024-08-172022-01-19
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-NoticeDpv Context-Jurisdiction
    @@ -32131,25 +36671,25 @@

    Just-in-time Notice

    -
    -

    Job Applicant

    +
    +

    Lawful

    - + - + @@ -32158,28 +36698,25 @@

    Job Applicant

    - - @@ -32190,7 +36727,7 @@

    Job Applicant

    - + @@ -32203,41 +36740,41 @@

    Job Applicant

    - + - + - +
    TermJobApplicantLawful Prefix dpv-owl
    LabelJob ApplicantLawful
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#JobApplicant
    - https://w3id.org/dpv#JobApplicant + https://w3id.org/dpv/owl/#Lawful
    + https://w3id.org/dpv#Lawful
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject + , dpv-owl:Lawfulness
    Sub-class of dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:Lawfulness + → dpv-owl:ComplianceStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasComplianceStatus, + dpv-owl:hasContext, + dpv-owl:hasLawfulness, + dpv-owl:hasStatus
    DefinitionData subjects that apply for jobs or employmentsState of being lawful or legally compliant
    Date Created2022-04-062022-10-19
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz EstevesHarshvardhan J. Pandit
    Documented inDpv Entities-DatasubjectDpv Context-Status
    -
    -

    Joint Data Controllers

    +
    +

    Lawfulness

    - + - + @@ -32251,24 +36788,18 @@

    Joint Data Controllers

    - - @@ -32279,12 +36810,9 @@

    Joint Data Controllers

    - + - - - - + @@ -32295,16 +36823,16 @@

    Joint Data Controllers

    - + - + - +
    TermJointDataControllersLawfulness Prefix dpv-owl
    LabelJoint Data ControllersLawfulness
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#JointDataControllers
    - https://w3id.org/dpv#JointDataControllers + https://w3id.org/dpv/owl/#Lawfulness
    + https://w3id.org/dpv#Lawfulness
    Sub-class of dpv-owl:DataController - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:ComplianceStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasDataController, - dpv-owl:hasEntity, - dpv-owl:hasJointDataControllers, - dpv-owl:hasRecipientDataController, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasComplianceStatus, + dpv-owl:hasContext, + dpv-owl:hasLawfulness, + dpv-owl:hasStatus
    DefinitionA group of Data Controllers that jointly determine the purposes and means of processingStatus associated with expressing lawfulness or legal compliance
    Usage NoteWhile Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)
    Date Created2022-02-022022-10-19
    ContributorsGeorg P. Krog, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv Entities-LegalroleDpv Context-Status
    @@ -32312,25 +36840,25 @@

    Joint Data Controllers

    -
    -

    Joint Data Controllers Agreement

    +
    +

    Lawfulness Unknown

    - + - + @@ -32339,23 +36867,25 @@

    Joint Data Controllers Agreement

    - - @@ -32366,7 +36896,7 @@

    Joint Data Controllers Agreement

    - + @@ -32379,43 +36909,42 @@

    Joint Data Controllers Agreement

    - + - + - +
    TermJointDataControllersAgreementLawfulnessUnkown Prefix dpv-owl
    LabelJoint Data Controllers AgreementLawfulness Unknown
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#JointDataControllersAgreement
    - https://w3id.org/dpv#JointDataControllersAgreement + https://w3id.org/dpv/owl/#LawfulnessUnkown
    + https://w3id.org/dpv#LawfulnessUnkown
    Type rdfs:Class , owl:Class - , dpv-owl:LegalMeasure + , dpv-owl:Lawfulness
    Sub-class of dpv-owl:DataProcessingAgreement - → dpv-owl:LegalAgreement - → dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:Lawfulness + → dpv-owl:ComplianceStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasComplianceStatus, + dpv-owl:hasContext, + dpv-owl:hasLawfulness, + dpv-owl:hasStatus
    DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationshipState of the lawfulness not being known
    Date Created2022-01-262022-10-19
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian FlakeHarshvardhan J. Pandit
    Documented inDpv Tom-LegalDpv Context-Status
    - - -
    -

    Justification

    + +
    +

    Layered Notice

    - + - + @@ -32424,19 +36953,23 @@

    Justification

    - - @@ -32447,64 +36980,59 @@

    Justification

    - + - - - - + + + + - + - - - - + - +
    TermJustificationLayeredNotice Prefix dpv-owl
    LabelJustificationLayered Notice
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Justification
    - https://w3id.org/dpv#Justification + https://w3id.org/dpv/owl/#LayeredNotice
    + https://w3id.org/dpv#LayeredNotice
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Context + dpv-owl:Notice + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasJustification + dpv-owl:hasNotice, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionA form of documentation providing reasons, explanations, or justificationsA notice that contains layered elements
    Examples Expressing GDPR Right to Data Portability could not be fulfilled due to Identity Verification failure (E0057); - Expressing a right exercise request is delayed due to high volume of requests (E0058); - Exercising the right to rectification with contesting accuracy of information as justification (E0059); - Associating justifications with right exercise non-fulfilment (E0061); - Using justifications across categories (E0062); - Expressing data breach notifications to data subjects are not required using a justification (E0063) -
    SourceICO - What methods can we use to provide privacy information?
    Date Created2022-06-152024-08-17
    ContributorsHarshvardhan J. Pandit
    Documented inDex ContextDpv Tom-Notice
    + + + + -
    -

    Large Data Volume

    +
    +

    Legal Agreement

    - + - + @@ -32513,24 +37041,21 @@

    Large Data Volume

    - - @@ -32541,7 +37066,7 @@

    Large Data Volume

    - + @@ -32554,42 +37079,44 @@

    Large Data Volume

    - + - + + + + - + - +
    TermLargeDataVolumeLegalAgreement Prefix dpv-owl
    LabelLarge Data VolumeLegal Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LargeDataVolume
    - https://w3id.org/dpv#LargeDataVolume + https://w3id.org/dpv/owl/#LegalAgreement
    + https://w3id.org/dpv#LegalAgreement
    Type rdfs:Class , owl:Class - , dpv-owl:DataVolume + , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:DataVolume - → dpv-owl:Scale - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataVolume, - dpv-owl:hasScale + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionData volume that is considered large within the contextA legally binding agreement
    Date Created2022-06-152019-04-05
    Date Modified2024-08-27
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Processing-ScaleDpv Tom-Legal
    - -
    -

    Large Scale Of Data Subjects

    +
    +

    Legal Basis

    - + - + @@ -32598,24 +37125,15 @@

    Large Scale Of Data Subjects

    - - - + - @@ -32626,10 +37144,17 @@

    Large Scale Of Data Subjects

    - + + + + + - + + + @@ -32639,16 +37164,16 @@

    Large Scale Of Data Subjects

    - + - - - + + + - +
    TermLargeScaleOfDataSubjectsLegalBasis Prefix dpv-owl
    LabelLarge Scale Of Data SubjectsLegal Basis
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LargeScaleOfDataSubjects
    - https://w3id.org/dpv#LargeScaleOfDataSubjects + https://w3id.org/dpv/owl/#LegalBasis
    + https://w3id.org/dpv#LegalBasis
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubjectScale
    Sub-class of dpv-owl:DataSubjectScale - → dpv-owl:Scale - → dpv-owl:ProcessingContext - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSubjectScale, - dpv-owl:hasScale + dpv-owl:hasLegalBasis
    DefinitionScale of data subjects considered large within the contextLegal basis used to justify processing of data or use of technology in accordance with a law
    Usage NoteLegal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.
    Examples Denoting Legal Basis within a Process (E0014) +
    Date Created2022-06-152019-04-05
    ContributorsHarshvardhan J. PanditDate Modified2020-11-04
    Documented inDpv Processing-ScaleDex Legal-basis
    @@ -32656,25 +37181,25 @@

    Large Scale Of Data Subjects

    -
    -

    Large Scale Processing

    +
    +

    Legal Compliance

    - + - + @@ -32683,23 +37208,20 @@

    Large Scale Processing

    - - @@ -32710,20 +37232,17 @@

    Large Scale Processing

    - + - + - - - - + @@ -32733,40 +37252,41 @@

    Large Scale Processing

    - + - + - +
    TermLargeScaleProcessingLegalCompliance Prefix dpv-owl
    LabelLarge Scale ProcessingLegal Compliance
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LargeScaleProcessing
    - https://w3id.org/dpv#LargeScaleProcessing + https://w3id.org/dpv/owl/#LegalCompliance
    + https://w3id.org/dpv#LegalCompliance
    Type rdfs:Class , owl:Class - , dpv-owl:ProcessingScale + , dpv-owl:Purpose
    Sub-class of dpv-owl:ProcessingScale - → dpv-owl:Scale - → dpv-owl:ProcessingContext - → dpv-owl:Context + dpv-owl:FulfilmentOfObligation + → dpv-owl:Purpose
    in Range of dpv-owl:hasContext, - dpv-owl:hasScale + dpv-owl:hasPurpose
    DefinitionProcessing that takes place at large scales (as specified by some criteria)Purposes associated with carrying out data processing to fulfill a legal or statutory obligation
    Usage NoteThe exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context.This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis.
    SourceGDPR Art.4-2
    Date Modified2022-09-072022-11-09
    ContributorsHarshvardhan J. Pandit, Piero BonattiGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Processing-ScaleDpv Purposes
    -
    -

    Law

    + +
    +

    Legal Compliance Assessment

    - + - + @@ -32775,15 +37295,24 @@

    Law

    - + + + - @@ -32794,7 +37323,7 @@

    Law

    - + @@ -32807,42 +37336,41 @@

    Law

    - + - + - +
    TermLawLegalComplianceAssessment Prefix dpv-owl
    LabelLawLegal Compliance Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Law
    - https://w3id.org/dpv#Law + https://w3id.org/dpv/owl/#LegalComplianceAssessment
    + https://w3id.org/dpv#LegalComplianceAssessment
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:ComplianceAssessment + → dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasApplicableLaw + dpv-owl:hasAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionA law is a set of rules created by government or authoritiesAssessment regarding legal compliance
    Date Created2022-01-192024-04-14
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog
    Documented inDpv Context-JurisdictionDpv Tom-Organisational
    - -
    -

    Lawful

    +
    +

    Legal Entity

    - + - + @@ -32851,25 +37379,27 @@

    Lawful

    - - @@ -32880,7 +37410,7 @@

    Lawful

    - + @@ -32893,7 +37423,7 @@

    Lawful

    - + @@ -32902,32 +37432,32 @@

    Lawful

    - +
    TermLawfulLegalEntity Prefix dpv-owl
    LabelLawfulLegal Entity
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Lawful
    - https://w3id.org/dpv#Lawful + https://w3id.org/dpv/owl/#LegalEntity
    + https://w3id.org/dpv#LegalEntity
    Type rdfs:Class , owl:Class - , dpv-owl:Lawfulness
    Sub-class of dpv-owl:Lawfulness - → dpv-owl:ComplianceStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:Entity
    in Range of dpv-owl:hasComplianceStatus, - dpv-owl:hasContext, - dpv-owl:hasLawfulness, - dpv-owl:hasStatus + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionState of being lawful or legally compliantA human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law
    Date Created2022-10-192019-04-05
    Documented inDpv Context-StatusDpv Entities
    -
    -

    Lawfulness

    +
    +

    Legal Measure

    - + - + @@ -32941,18 +37471,14 @@

    Lawfulness

    - - @@ -32963,29 +37489,32 @@

    Lawfulness

    - + - + + + + - + - - - + + + - +
    TermLawfulnessLegalMeasure Prefix dpv-owl
    LabelLawfulnessLegal Measure
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Lawfulness
    - https://w3id.org/dpv#Lawfulness + https://w3id.org/dpv/owl/#LegalMeasure
    + https://w3id.org/dpv#LegalMeasure
    Sub-class of dpv-owl:ComplianceStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasComplianceStatus, - dpv-owl:hasContext, - dpv-owl:hasLawfulness, - dpv-owl:hasStatus + dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionStatus associated with expressing lawfulness or legal complianceLegal measures used to safeguard and ensure good practices in connection with data and technologies
    Source
    Date Created2022-10-192023-12-10
    ContributorsHarshvardhan J. PanditDate Modified2023-12-10
    Documented inDpv Context-StatusDpv Tom
    @@ -32993,25 +37522,25 @@

    Lawfulness

    -
    -

    Lawfulness Unknown

    +
    +

    Legal Obligation

    - + - + @@ -33020,25 +37549,19 @@

    Lawfulness Unknown

    - - @@ -33049,10 +37572,14 @@

    Lawfulness Unknown

    - + + + + @@ -33062,7 +37589,7 @@

    Lawfulness Unknown

    - + @@ -33071,7 +37598,7 @@

    Lawfulness Unknown

    - +
    TermLawfulnessUnkownLegalObligation Prefix dpv-owl
    LabelLawfulness UnknownLegal Obligation
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LawfulnessUnkown
    - https://w3id.org/dpv#LawfulnessUnkown + https://w3id.org/dpv/owl/#LegalObligation
    + https://w3id.org/dpv#LegalObligation
    Type rdfs:Class , owl:Class - , dpv-owl:Lawfulness + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Lawfulness - → dpv-owl:ComplianceStatus - → dpv-owl:Status - → dpv-owl:Context + dpv-owl:LegalBasis
    in Range of dpv-owl:hasComplianceStatus, - dpv-owl:hasContext, - dpv-owl:hasLawfulness, - dpv-owl:hasStatus + dpv-owl:hasLegalBasis
    DefinitionState of the lawfulness not being knownLegal Obligation to conduct the specified activities
    Examples Indicating legal compliance as a purpose along with the relevant law (E0042) +
    Date Created2022-10-192021-04-07
    Documented inDpv Context-StatusDex Legal-basis
    @@ -33079,25 +37606,25 @@

    Lawfulness Unknown

    -
    -

    Layered Notice

    +
    +

    Legal ObligationCompleted

    - + - + @@ -33106,23 +37633,22 @@

    Layered Notice

    - - @@ -33133,7 +37659,7 @@

    Layered Notice

    - + @@ -33146,42 +37672,39 @@

    Layered Notice

    - + - +
    TermLayeredNoticeLegalObligationCompleted Prefix dpv-owl
    LabelLayered NoticeLegal ObligationCompleted
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LayeredNotice
    - https://w3id.org/dpv#LayeredNotice + https://w3id.org/dpv/owl/#LegalObligationCompleted
    + https://w3id.org/dpv#LegalObligationCompleted
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalObligationStatus
    Sub-class of dpv-owl:Notice - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegalObligationStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasNotice, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionA notice that contains layered elementsStatus where the legal obligation has been completed
    Date Created2024-08-172024-08-27
    Documented inDpv Tom-NoticeDpv Legal-basis-Status
    - - - -
    -

    Legal Agreement

    +
    +

    Legal ObligationOngoing

    - + - + @@ -33190,21 +37713,22 @@

    Legal Agreement

    - - @@ -33215,7 +37739,7 @@

    Legal Agreement

    - + @@ -33228,41 +37752,39 @@

    Legal Agreement

    - + - - - - + - +
    TermLegalAgreementLegalObligationOngoing Prefix dpv-owl
    LabelLegal AgreementLegal ObligationOngoing
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalAgreement
    - https://w3id.org/dpv#LegalAgreement + https://w3id.org/dpv/owl/#LegalObligationOngoing
    + https://w3id.org/dpv#LegalObligationOngoing
    Type rdfs:Class , owl:Class - , dpv-owl:LegalMeasure + , dpv-owl:LegalObligationStatus
    Sub-class of dpv-owl:LegalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegalObligationStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionA legally binding agreementStatus where the legal obligation is being fulfilled
    Date Created2019-04-052024-08-27
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Tom-LegalDpv Legal-basis-Status
    -
    -

    Legal Basis

    + +
    +

    Legal ObligationPending

    - + - + @@ -33271,15 +37793,22 @@

    Legal Basis

    - + + + - @@ -33290,17 +37819,10 @@

    Legal Basis

    - + - - - - - - - + @@ -33310,42 +37832,38 @@

    Legal Basis

    - + - - - - + - +
    TermLegalBasisLegalObligationPending Prefix dpv-owl
    LabelLegal BasisLegal ObligationPending
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalBasis
    - https://w3id.org/dpv#LegalBasis + https://w3id.org/dpv/owl/#LegalObligationPending
    + https://w3id.org/dpv#LegalObligationPending
    Type rdfs:Class , owl:Class + , dpv-owl:LegalObligationStatus
    Sub-class of dpv-owl:LegalObligationStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionLegal basis used to justify processing of data or use of technology in accordance with a lawStatus where the legal obligation has not been started
    Usage NoteLegal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.
    Examples Denoting Legal Basis within a Process (E0014) -
    Date Created2019-04-052024-08-27
    Date Modified2020-11-04
    Documented inDex Legal-basisDpv Legal-basis-Status
    - -
    -

    Legal Compliance

    +
    +

    Legal ObligationStatus

    - + - + @@ -33354,20 +37872,20 @@

    Legal Compliance

    - - @@ -33378,12 +37896,9 @@

    Legal Compliance

    - + - - - - + @@ -33394,19 +37909,13 @@

    Legal Compliance

    - + - - - - - - - - + + - +
    TermLegalComplianceLegalObligationStatus Prefix dpv-owl
    LabelLegal ComplianceLegal ObligationStatus
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalCompliance
    - https://w3id.org/dpv#LegalCompliance + https://w3id.org/dpv/owl/#LegalObligationStatus
    + https://w3id.org/dpv#LegalObligationStatus
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose
    Sub-class of dpv-owl:FulfilmentOfObligation - → dpv-owl:Purpose + dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasPurpose + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionPurposes associated with carrying out data processing to fulfill a legal or statutory obligationStatus associated with use of Legal Obligation as a legal basis
    Usage NoteThis purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis.
    Date Created2020-11-042024-08-27
    Date Modified2022-11-09
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv PurposesDpv Legal-basis-Status
    @@ -33414,25 +37923,25 @@

    Legal Compliance

    -
    -

    Legal Compliance Assessment

    +
    +

    Legitimate Interest

    - + - + @@ -33441,24 +37950,19 @@

    Legal Compliance Assessment

    - - @@ -33469,10 +37973,14 @@

    Legal Compliance Assessment

    - + + + + @@ -33482,41 +37990,42 @@

    Legal Compliance Assessment

    - + - + - +
    TermLegalComplianceAssessmentLegitimateInterest Prefix dpv-owl
    LabelLegal Compliance AssessmentLegitimate Interest
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalComplianceAssessment
    - https://w3id.org/dpv#LegalComplianceAssessment + https://w3id.org/dpv/owl/#LegitimateInterest
    + https://w3id.org/dpv#LegitimateInterest
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:ComplianceAssessment - → dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegalBasis
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasLegalBasis
    DefinitionAssessment regarding legal complianceLegitimate Interests of a Party as justification for specified activities
    Examples Specifying legitimate interest of a controller (E0065) +
    Date Created2024-04-142021-05-19
    ContributorsHarshvardhan J. Pandit, Georg P. KrogHarshvardhan J. Pandit
    Documented inDpv Tom-OrganisationalDex Legal-basis
    -
    -

    Legal Entity

    + +
    +

    Legitimate Interest Assessment

    - + - + @@ -33525,24 +38034,23 @@

    Legal Entity

    - - @@ -33553,7 +38061,7 @@

    Legal Entity

    - + @@ -33566,41 +38074,42 @@

    Legal Entity

    - + - + - +
    TermLegalEntityLegitimateInterestAssessment Prefix dpv-owl
    LabelLegal EntityLegitimate Interest Assessment
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalEntity
    - https://w3id.org/dpv#LegalEntity + https://w3id.org/dpv/owl/#LegitimateInterestAssessment
    + https://w3id.org/dpv#LegitimateInterestAssessment
    Type rdfs:Class , owl:Class + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Entity + dpv-owl:Assessment + → dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasAssessment, + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionA human or non-human 'thing' that constitutes as an entity and which is recognised and defined in lawIndicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller
    Date Created2019-04-052021-09-08
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented inDpv EntitiesDpv Tom-Organisational
    -
    -

    Legal Measure

    + +
    +

    Legitimate InterestInformed

    - + - + @@ -33609,19 +38118,22 @@

    Legal Measure

    - - @@ -33632,32 +38144,26 @@

    Legal Measure

    - + - - - - + - + - - - - + - +
    TermLegalMeasureLegitimateInterestInformed Prefix dpv-owl
    LabelLegal MeasureLegitimate InterestInformed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalMeasure
    - https://w3id.org/dpv#LegalMeasure + https://w3id.org/dpv/owl/#LegitimateInterestInformed
    + https://w3id.org/dpv#LegitimateInterestInformed
    Type rdfs:Class , owl:Class + , dpv-owl:LegitimateInterestStatus
    Sub-class of dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegitimateInterestStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionLegal measures used to safeguard and ensure good practices in connection with data and technologiesStatus where the Legitimate Interest was informed to the data subject or other relevant entities
    Source
    Date Created2023-12-102024-08-27
    Date Modified2023-12-10
    Documented inDpv TomDpv Legal-basis-Status
    @@ -33665,25 +38171,25 @@

    Legal Measure

    -
    -

    Legal Obligation

    +
    +

    Legitimate InterestNotObjected

    - + - + @@ -33692,19 +38198,22 @@

    Legal Obligation

    - - @@ -33715,14 +38224,10 @@

    Legal Obligation

    - + - - - @@ -33732,16 +38237,13 @@

    Legal Obligation

    - + - - - - + - +
    TermLegalObligationLegitimateInterestNotObjected Prefix dpv-owl
    LabelLegal ObligationLegitimate InterestNotObjected
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegalObligation
    - https://w3id.org/dpv#LegalObligation + https://w3id.org/dpv/owl/#LegitimateInterestNotObjected
    + https://w3id.org/dpv#LegitimateInterestNotObjected
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:LegitimateInterestStatus
    Sub-class of dpv-owl:LegalBasis + dpv-owl:LegitimateInterestStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionLegal Obligation to conduct the specified activitiesStatus where the use of Legitimate Interest was not objected to
    Examples Indicating legal compliance as a purpose along with the relevant law (E0042) -
    Date Created2021-04-072024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDex Legal-basisDpv Legal-basis-Status
    @@ -33749,25 +38251,25 @@

    Legal Obligation

    -
    -

    Legitimate Interest

    +
    +

    Legitimate InterestObjected

    - + - + @@ -33776,19 +38278,22 @@

    Legitimate Interest

    - - @@ -33799,14 +38304,10 @@

    Legitimate Interest

    - + - - - @@ -33816,16 +38317,13 @@

    Legitimate Interest

    - + - - - - + - +
    TermLegitimateInterestLegitimateInterestObjected Prefix dpv-owl
    LabelLegitimate InterestLegitimate InterestObjected
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegitimateInterest
    - https://w3id.org/dpv#LegitimateInterest + https://w3id.org/dpv/owl/#LegitimateInterestObjected
    + https://w3id.org/dpv#LegitimateInterestObjected
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:LegitimateInterestStatus
    Sub-class of dpv-owl:LegalBasis + dpv-owl:LegitimateInterestStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionLegitimate Interests of a Party as justification for specified activitiesStatus where the use of Legitimate Interest was objected to
    Examples Specifying legitimate interest of a controller (E0065) -
    Date Created2021-05-192024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDex Legal-basisDpv Legal-basis-Status
    @@ -33833,25 +38331,25 @@

    Legitimate Interest

    -
    -

    Legitimate Interest Assessment

    +
    +

    Legitimate Interest of Controller

    - + - + @@ -33860,23 +38358,20 @@

    Legitimate Interest Assessment

    - - @@ -33887,10 +38382,14 @@

    Legitimate Interest Assessment

    - + + + + @@ -33900,7 +38399,7 @@

    Legitimate Interest Assessment

    - + @@ -33909,7 +38408,7 @@

    Legitimate Interest Assessment

    - +
    TermLegitimateInterestAssessmentLegitimateInterestOfController Prefix dpv-owl
    LabelLegitimate Interest AssessmentLegitimate Interest of Controller
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegitimateInterestAssessment
    - https://w3id.org/dpv#LegitimateInterestAssessment + https://w3id.org/dpv/owl/#LegitimateInterestOfController
    + https://w3id.org/dpv#LegitimateInterestOfController
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Assessment - → dpv-owl:OrganisationalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:LegitimateInterest + → dpv-owl:LegalBasis
    in Range of dpv-owl:hasAssessment, - dpv-owl:hasOrganisationalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasLegalBasis
    DefinitionIndicates an assessment regarding the use of legitimate interest as a lawful basis by the data controllerLegitimate Interests of a Data Controller in conducting specified activities
    Examples Specifying legitimate interest of a controller (E0065) +
    Date Created2021-09-082021-05-19
    Documented inDpv Tom-OrganisationalDex Legal-basis
    @@ -33917,25 +38416,25 @@

    Legitimate Interest Assessment

    -
    -

    Legitimate Interest of Controller

    +
    +

    Legitimate Interest of Data Subject

    - + - + @@ -33968,14 +38467,10 @@

    Legitimate Interest of Controller

    - + - - - @@ -33985,16 +38480,16 @@

    Legitimate Interest of Controller

    - + - + - +
    TermLegitimateInterestOfControllerLegitimateInterestOfDataSubject Prefix dpv-owl
    LabelLegitimate Interest of ControllerLegitimate Interest of Data Subject
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegitimateInterestOfController
    - https://w3id.org/dpv#LegitimateInterestOfController + https://w3id.org/dpv/owl/#LegitimateInterestOfDataSubject
    + https://w3id.org/dpv#LegitimateInterestOfDataSubject
    DefinitionLegitimate Interests of a Data Controller in conducting specified activitiesLegitimate Interests of the Data Subject in conducting specified activities
    Examples Specifying legitimate interest of a controller (E0065) -
    Date Created2021-05-192022-10-22
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul RyanGeorg P. Krog
    Documented inDex Legal-basisDpv Legal-basis
    @@ -34002,25 +38497,25 @@

    Legitimate Interest of Controller

    -
    -

    Legitimate Interest of Data Subject

    +
    +

    Legitimate Interest of Third Party

    - + - + @@ -34053,7 +38548,7 @@

    Legitimate Interest of Data Subject

    - + @@ -34066,12 +38561,12 @@

    Legitimate Interest of Data Subject

    - + - + @@ -34082,26 +38577,25 @@

    Legitimate Interest of Data Subject

    - -
    -

    Legitimate Interest of Third Party

    +
    +

    Legitimate InterestStatus

    TermLegitimateInterestOfDataSubjectLegitimateInterestOfThirdParty Prefix dpv-owl
    LabelLegitimate Interest of Data SubjectLegitimate Interest of Third Party
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegitimateInterestOfDataSubject
    - https://w3id.org/dpv#LegitimateInterestOfDataSubject + https://w3id.org/dpv/owl/#LegitimateInterestOfThirdParty
    + https://w3id.org/dpv#LegitimateInterestOfThirdParty
    DefinitionLegitimate Interests of the Data Subject in conducting specified activitiesLegitimate Interests of a Third Party in conducting specified activities
    Date Created2022-10-222021-05-19
    ContributorsGeorg P. KrogGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented in
    - + - + @@ -34110,20 +38604,20 @@

    Legitimate Interest of Third Party

    - - @@ -34134,7 +38628,7 @@

    Legitimate Interest of Third Party

    - + @@ -34147,16 +38641,93 @@

    Legitimate Interest of Third Party

    - + + + + + + + +
    TermLegitimateInterestOfThirdPartyLegitimateInterestStatus Prefix dpv-owl
    LabelLegitimate Interest of Third PartyLegitimate InterestStatus
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#LegitimateInterestOfThirdParty
    - https://w3id.org/dpv#LegitimateInterestOfThirdParty + https://w3id.org/dpv/owl/#LegitimateInterestStatus
    + https://w3id.org/dpv#LegitimateInterestStatus
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis
    Sub-class of dpv-owl:LegitimateInterest - → dpv-owl:LegalBasis + dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionLegitimate Interests of a Third Party in conducting specified activitiesStatus associated with use of Legitimate Interest as a legal basis
    Date Created2021-05-192024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Legitimate InterestUninformed

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + - +
    TermLegitimateInterestUninformedPrefixdpv-owl
    LabelLegitimate InterestUninformed
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#LegitimateInterestUninformed
    + https://w3id.org/dpv#LegitimateInterestUninformed +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegitimateInterestStatus +
    Sub-class of dpv-owl:LegitimateInterestStatus + → dpv-owl:Status + → dpv-owl:Context +
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the Legitimate Interest was not informed to the data subject or other relevant entities
    Date Created2024-08-27
    Documented inDpv Legal-basisDpv Legal-basis-Status
    @@ -34164,25 +38735,25 @@

    Legitimate Interest of Third Party

    -
    -

    Licence

    +
    +

    License Agreement

    - + - + @@ -34191,13 +38762,13 @@

    Licence

    - - - - - - - - - + + - + - - - - + - +
    TermLicenceLicenseAgreement Prefix dpv-owl
    LabelLicenceLicense Agreement
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Licence
    - https://w3id.org/dpv#Licence + https://w3id.org/dpv/owl/#LicenseAgreement
    + https://w3id.org/dpv#LicenseAgreement
    Type rdfs:Class , owl:Class - , dpv-owl:LegalMeasure + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:ContractualTerms + dpv-owl:Contractdpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure @@ -34225,28 +38796,19 @@

    Licence

    Source
    Relatedhttp://www.w3.org/ns/odrl/2/Offer
    Date Created2022-02-092024-08-27
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Tom-LegalDpv Legal-basis-Contract-Types
    @@ -35726,8 +40288,11 @@

    Member

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -35900,8 +40465,11 @@

    Mentally Vulnerable Data Subject

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -36937,8 +41505,11 @@

    National Authority

    in Range of dpv-owl:hasAuthority, + dpv-owl:hasActiveEntity, + dpv-owl:hasAuthority, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -37112,7 +41683,10 @@

    Natural Person

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -37227,7 +41801,10 @@

    Non-Disclosure Agreement (NDA)

    Date Created 2019-04-05
    Date Modified2024-08-27
    Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermNegotiateContractPrefixdpv-owl
    LabelNegotiate Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#NegotiateContract
    + https://w3id.org/dpv#NegotiateContract +
    Type rdfs:Class + , owl:Class +
    DefinitionControl for negotiating a contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Control
    +
    + + + +
    +

    Negotiated Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermNegotiatedContractPrefixdpv-owl
    LabelNegotiated Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#NegotiatedContract
    + https://w3id.org/dpv#NegotiatedContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions
    Usage NoteNegotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + +

    Network Proxy Routing

    @@ -37627,8 +42356,11 @@

    Non-Citizen

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -38059,7 +42791,10 @@

    Non-Governmental Organisation

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -38316,7 +43051,10 @@

    Non-Profit Organisation

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -38864,7 +43602,10 @@

    Notice Icon

    SourceICO - What methods can we use to provide privacy information?
    SourceICO - What methods can we use to provide privacy information?
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermNotificationFailedPrefixdpv-owl
    LabelNotification Failed
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#NotificationFailed
    + https://w3id.org/dpv#NotificationFailed +
    Type rdfs:Class + , owl:Class + , dpv-owl:NotificationStatus +
    Sub-class of dpv-owl:NotificationStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasNotificationStatus, + dpv-owl:hasStatus +
    DefinitionStatus indicating notification(s) could not be completed due to a failure
    Date Created2024-05-19
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Status
    +
    + + + +
    +

    Notification Not Needed

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermNotificationNotNeededPrefixdpv-owl
    LabelNotification Not Needed
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#NotificationNotNeeded
    + https://w3id.org/dpv#NotificationNotNeeded +
    Type rdfs:Class + , owl:Class + , dpv-owl:NotificationStatus +
    Sub-class of dpv-owl:NotificationStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasNotificationStatus, + dpv-owl:hasStatus +
    DefinitionStatus indicating notification(s) are not needed
    Date Created2024-05-19
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Status
    +
    + + + +
    +

    Notification Ongoing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermNotificationOngoingPrefixdpv-owl
    LabelNotification Ongoing
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#NotificationOngoing
    + https://w3id.org/dpv#NotificationOngoing +
    Type rdfs:Class + , owl:Class + , dpv-owl:NotificationStatus +
    Sub-class of dpv-owl:NotificationStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasNotificationStatus, + dpv-owl:hasStatus +
    DefinitionStatus indicating notification(s) are ongoing
    Date Created2024-05-19
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Status
    +
    + + + +
    +

    Notification Planned

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermNotificationPlannedPrefixdpv-owl
    LabelNotification Planned
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#NotificationPlanned
    + https://w3id.org/dpv#NotificationPlanned +
    Type rdfs:Class + , owl:Class + , dpv-owl:NotificationStatus +
    Sub-class of dpv-owl:NotificationStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasNotificationStatus, + dpv-owl:hasStatus +
    DefinitionStatus indicating notification(s) are planned
    Date Created2024-05-19
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context-Status
    +
    + + +
    +

    Notification Status

    - + - + @@ -39156,14 +44235,12 @@

    Notification Failed

    - @@ -39183,7 +44260,7 @@

    Notification Failed

    - + @@ -39213,25 +44290,25 @@

    Notification Failed

    -
    -

    Notification Not Needed

    +
    +

    Not Involved

    TermNotificationFailedNotificationStatus Prefix dpv-owl
    LabelNotification FailedNotification Status
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#NotificationFailed
    - https://w3id.org/dpv#NotificationFailed + https://w3id.org/dpv/owl/#NotificationStatus
    + https://w3id.org/dpv#NotificationStatus
    Type rdfs:Class , owl:Class - , dpv-owl:NotificationStatus
    Sub-class of dpv-owl:NotificationStatus - → dpv-owl:Status + dpv-owl:Statusdpv-owl:Context
    DefinitionStatus indicating notification(s) could not be completed due to a failureStatus indicating whether notification(s) are planned, completed, or failed
    - + - + @@ -39240,13 +44317,13 @@

    Notification Not Needed

    - @@ -39255,7 +44332,7 @@

    Notification Not Needed

    @@ -39267,7 +44344,7 @@

    Notification Not Needed

    - + @@ -39280,12 +44357,12 @@

    Notification Not Needed

    - + - + @@ -39297,25 +44374,25 @@

    Notification Not Needed

    -
    -

    Notification Ongoing

    +
    +

    Not Required

    TermNotificationNotNeededNotInvolved Prefix dpv-owl
    LabelNotification Not NeededNot Involved
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#NotificationNotNeeded
    - https://w3id.org/dpv#NotificationNotNeeded + https://w3id.org/dpv/owl/#NotInvolved
    + https://w3id.org/dpv#NotInvolved
    Type rdfs:Class , owl:Class - , dpv-owl:NotificationStatus + , dpv-owl:InvolvementStatus
    Sub-class of dpv-owl:NotificationStatus + dpv-owl:InvolvementStatusdpv-owl:Statusdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasNotificationStatus, + dpv-owl:hasInvolvement, dpv-owl:hasStatus
    DefinitionStatus indicating notification(s) are not neededStatus indicating the specified context is 'not' involved
    Date Created2024-05-192024-05-10
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
    Documented in
    - + - + @@ -39324,14 +44401,13 @@

    Notification Ongoing

    - @@ -39339,8 +44415,7 @@

    Notification Ongoing

    @@ -39351,7 +44426,7 @@

    Notification Ongoing

    - + @@ -39364,16 +44439,16 @@

    Notification Ongoing

    - + - + - +
    TermNotificationOngoingNotRequired Prefix dpv-owl
    LabelNotification OngoingNot Required
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#NotificationOngoing
    - https://w3id.org/dpv#NotificationOngoing + https://w3id.org/dpv/owl/#NotRequired
    + https://w3id.org/dpv#NotRequired
    Type rdfs:Class , owl:Class - , dpv-owl:NotificationStatus + , dpv-owl:Necessity
    Sub-class of dpv-owl:NotificationStatus - → dpv-owl:Status + dpv-owl:Necessitydpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasNotificationStatus, - dpv-owl:hasStatus + dpv-owl:hasNecessity
    DefinitionStatus indicating notification(s) are ongoingIndication of neither being required nor optional i.e. not relevant or needed
    Date Created2024-05-192022-02-15
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
    Documented inDpv Context-StatusDpv Context
    @@ -39381,25 +44456,25 @@

    Notification Ongoing

    -
    -

    Notification Planned

    +
    +

    Objecting to Process

    - + - + @@ -39408,14 +44483,15 @@

    Notification Planned

    - @@ -39423,8 +44499,7 @@

    Notification Planned

    @@ -39435,7 +44510,7 @@

    Notification Planned

    - + @@ -39448,41 +44523,42 @@

    Notification Planned

    - + - + - +
    TermNotificationPlannedObjectingToProcess Prefix dpv-owl
    LabelNotification PlannedObjecting to Process
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#NotificationPlanned
    - https://w3id.org/dpv#NotificationPlanned + https://w3id.org/dpv/owl/#ObjectingToProcess
    + https://w3id.org/dpv#ObjectingToProcess
    Type rdfs:Class , owl:Class - , dpv-owl:NotificationStatus + , dpv-owl:EntityPermissiveInvolvement
    Sub-class of dpv-owl:NotificationStatus - → dpv-owl:Status + dpv-owl:EntityPermissiveInvolvement + → dpv-owl:EntityInvolvement + → dpv-owl:ProcessingContextdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasNotificationStatus, - dpv-owl:hasStatus + dpv-owl:hasEntityInvolvement
    DefinitionStatus indicating notification(s) are plannedInvolvement where entity can object to process of specified context
    Date Created2024-05-192024-05-11
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Context-StatusDpv Processing-Context
    -
    -

    Notification Status

    + +
    +

    Obligation

    - + - + @@ -39491,21 +44567,21 @@

    Notification Status

    - - @@ -39516,7 +44592,7 @@

    Notification Status

    - + @@ -39529,16 +44605,16 @@

    Notification Status

    - + - + - +
    TermNotificationStatusObligation Prefix dpv-owl
    LabelNotification StatusObligation
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#NotificationStatus
    - https://w3id.org/dpv#NotificationStatus + https://w3id.org/dpv/owl/#Obligation
    + https://w3id.org/dpv#Obligation
    Type rdfs:Class , owl:Class + , dpv-owl:Rule
    Sub-class of dpv-owl:Status - → dpv-owl:Context + dpv-owl:Rule
    in Range of dpv-owl:hasContext, - dpv-owl:hasNotificationStatus, - dpv-owl:hasStatus + dpv-owl:hasFulfillmentsStatus, + dpv-owl:hasObligation, + dpv-owl:hasRule
    DefinitionStatus indicating whether notification(s) are planned, completed, or failedA rule describing an obligation for performing an activity
    Date Created2024-05-192022-10-19
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan
    Documented inDpv Context-StatusDpv Rules
    @@ -39546,25 +44622,25 @@

    Notification Status

    -
    -

    Not Involved

    +
    +

    Obligation Fulfilled

    - + - + @@ -39573,13 +44649,13 @@

    Not Involved

    - @@ -39588,7 +44664,6 @@

    Not Involved

    @@ -39600,7 +44675,7 @@

    Not Involved

    - + @@ -39613,16 +44688,16 @@

    Not Involved

    - + - + - +
    TermNotInvolvedObligationFulfilled Prefix dpv-owl
    LabelNot InvolvedObligation Fulfilled
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#NotInvolved
    - https://w3id.org/dpv#NotInvolved + https://w3id.org/dpv/owl/#ObligationFulfilled
    + https://w3id.org/dpv#ObligationFulfilled
    Type rdfs:Class , owl:Class - , dpv-owl:InvolvementStatus + , dpv-owl:RuleFulfilmentStatus
    Sub-class of dpv-owl:InvolvementStatus + dpv-owl:RuleFulfilmentStatusdpv-owl:Statusdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasInvolvement, dpv-owl:hasStatus
    DefinitionStatus indicating the specified context is 'not' involvedStatus indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed
    Date Created2024-05-102024-09-10
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul RyanHarshvardhan J. Pandit
    Documented inDpv Context-StatusDpv Rules
    @@ -39630,25 +44705,25 @@

    Not Involved

    -
    -

    Not Required

    +
    +

    Obligation Unfulfilled

    - + - + @@ -39657,13 +44732,14 @@

    Not Required

    - @@ -39671,7 +44747,7 @@

    Not Required

    @@ -39682,7 +44758,7 @@

    Not Required

    - + @@ -39695,16 +44771,16 @@

    Not Required

    - + - + - +
    TermNotRequiredObligationUnfulfilled Prefix dpv-owl
    LabelNot RequiredObligation Unfulfilled
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#NotRequired
    - https://w3id.org/dpv#NotRequired + https://w3id.org/dpv/owl/#ObligationUnfulfilled
    + https://w3id.org/dpv#ObligationUnfulfilled
    Type rdfs:Class , owl:Class - , dpv-owl:Necessity + , dpv-owl:RuleFulfilmentStatus
    Sub-class of dpv-owl:Necessity + dpv-owl:RuleFulfilmentStatus + → dpv-owl:Statusdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasNecessity + dpv-owl:hasStatus
    DefinitionIndication of neither being required nor optional i.e. not relevant or neededStatus indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity
    Date Created2022-02-152024-09-10
    ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz EstevesHarshvardhan J. Pandit
    Documented inDpv ContextDpv Rules
    @@ -39712,25 +44788,25 @@

    Not Required

    -
    -

    Objecting to Process

    +
    +

    Obligation Violated

    - + - + @@ -39739,15 +44815,14 @@

    Objecting to Process

    - @@ -39755,88 +44830,7 @@

    Objecting to Process

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermObjectingToProcessObligationViolated Prefix dpv-owl
    LabelObjecting to ProcessObligation Violated
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#ObjectingToProcess
    - https://w3id.org/dpv#ObjectingToProcess + https://w3id.org/dpv/owl/#ObligationViolated
    + https://w3id.org/dpv#ObligationViolated
    Type rdfs:Class , owl:Class - , dpv-owl:EntityPermissiveInvolvement + , dpv-owl:RuleFulfilmentStatus
    Sub-class of dpv-owl:EntityPermissiveInvolvement - → dpv-owl:EntityInvolvement - → dpv-owl:ProcessingContext + dpv-owl:RuleFulfilmentStatus + → dpv-owl:Statusdpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasEntityInvolvement -
    DefinitionInvolvement where entity can object to process of specified context
    Date Created2024-05-11
    ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
    Documented inDpv Processing-Context
    -
    - - - -
    -

    Obligation

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -39847,7 +44841,7 @@

    Obligation

    - + @@ -39860,12 +44854,12 @@

    Obligation

    - + - + @@ -40290,6 +45284,391 @@

    Obtain Consent

    +
    +

    Offer Contract

    +
    TermObligationPrefixdpv-owl
    LabelObligation
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Obligation
    - https://w3id.org/dpv#Obligation -
    Type rdfs:Class - , owl:Class - , dpv-owl:Rule -
    Sub-class of dpv-owl:Rule -
    in Range of dpv-owl:hasObligation, - dpv-owl:hasRule + dpv-owl:hasStatus
    DefinitionA rule describing an obligation for performing an activityStatus indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation
    Date Created2022-10-192024-09-10
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul RyanHarshvardhan J. Pandit
    Documented in
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfferContractPrefixdpv-owl
    LabelOffer Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#OfferContract
    + https://w3id.org/dpv#OfferContract +
    Type rdfs:Class + , owl:Class +
    DefinitionControl for offering a contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Control
    +
    + + + +
    +

    Official Authority Exercise Completed

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExerciseCompletedPrefixdpv-owl
    LabelOfficial Authority Exercise Completed
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#OfficialAuthorityExerciseCompleted
    + https://w3id.org/dpv#OfficialAuthorityExerciseCompleted +
    Type rdfs:Class + , owl:Class + , dpv-owl:OfficialAuthorityExerciseStatus +
    Sub-class of dpv-owl:OfficialAuthorityExerciseStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the official authority has been exercised to completion
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Official Authority Exercise Ongoing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExerciseOngoingPrefixdpv-owl
    LabelOfficial Authority Exercise Ongoing
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#OfficialAuthorityExerciseOngoing
    + https://w3id.org/dpv#OfficialAuthorityExerciseOngoing +
    Type rdfs:Class + , owl:Class + , dpv-owl:OfficialAuthorityExerciseStatus +
    Sub-class of dpv-owl:OfficialAuthorityExerciseStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the official authority is being exercised
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Official Authority Exercise Pending

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExercisePendingPrefixdpv-owl
    LabelOfficial Authority Exercise Pending
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#OfficialAuthorityExercisePending
    + https://w3id.org/dpv#OfficialAuthorityExercisePending +
    Type rdfs:Class + , owl:Class + , dpv-owl:OfficialAuthorityExerciseStatus +
    Sub-class of dpv-owl:OfficialAuthorityExerciseStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the official authority has not been exercised
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + +
    +

    Official Authority Exercise Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermOfficialAuthorityExerciseStatusPrefixdpv-owl
    LabelOfficial Authority Exercise Status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#OfficialAuthorityExerciseStatus
    + https://w3id.org/dpv#OfficialAuthorityExerciseStatus +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus associated with use of Official Authority as a legal basis
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + +

    Official Authority of Controller

    @@ -41106,7 +46485,10 @@

    Oral Notice

    - + + Source + ICO - What methods can we use to provide privacy information? + @@ -41169,7 +46551,10 @@

    Organisation

    in Range of - dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -41346,8 +46731,11 @@

    Organisational Unit

    in Range of - dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, dpv-owl:hasOrganisationalUnit, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -41765,7 +47153,10 @@

    Parent Legal Entity

    in Range of - dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -41855,8 +47246,11 @@

    Parent(s) of Data Subject

    in Range of - dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -42120,8 +47514,11 @@

    Participant

    in Range of - dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -42465,8 +47862,11 @@

    Patient

    in Range of - dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -42719,7 +48119,8 @@

    Permission

    in Range of - dpv-owl:hasPermission, + dpv-owl:hasFulfillmentsStatus, + dpv-owl:hasPermission, dpv-owl:hasRule @@ -42852,6 +48253,172 @@

    Permission Management

    + + + +
    +

    Permission Not Utilised

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPermissionNotUtilisedPrefixdpv-owl
    LabelPermission Not Utilised
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PermissionNotUtilised
    + https://w3id.org/dpv#PermissionNotUtilised +
    Type rdfs:Class + , owl:Class + , dpv-owl:RuleFulfilmentStatus +
    Sub-class of dpv-owl:RuleFulfilmentStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rules
    +
    + + + +
    +

    Permission Utilised

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPermissionUtilisedPrefixdpv-owl
    LabelPermission Utilised
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PermissionUtilised
    + https://w3id.org/dpv#PermissionUtilised +
    Type rdfs:Class + , owl:Class + , dpv-owl:RuleFulfilmentStatus +
    Sub-class of dpv-owl:RuleFulfilmentStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rules
    +
    @@ -44788,7 +50355,10 @@

    Posted Notice

    - + + Source + ICO - What methods can we use to provide privacy information? + @@ -45120,7 +50690,10 @@

    Printed Notice

    - + + Source + ICO - What methods can we use to provide privacy information? + @@ -46460,7 +52033,8 @@

    Prohibition

    in Range of - dpv-owl:hasProhibition, + dpv-owl:hasFulfillmentsStatus, + dpv-owl:hasProhibition, dpv-owl:hasRule @@ -46507,6 +52081,172 @@

    Prohibition

    +
    +

    Prohibition Fulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermProhibitionFulfilledPrefixdpv-owl
    LabelProhibition Fulfilled
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ProhibitionFulfilled
    + https://w3id.org/dpv#ProhibitionFulfilled +
    Type rdfs:Class + , owl:Class + , dpv-owl:RuleFulfilmentStatus +
    Sub-class of dpv-owl:RuleFulfilmentStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rules
    +
    + + + +
    +

    Prohibition Violated

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermProhibitionViolatedPrefixdpv-owl
    LabelProhibition Violated
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ProhibitionViolated
    + https://w3id.org/dpv#ProhibitionViolated +
    Type rdfs:Class + , owl:Class + , dpv-owl:RuleFulfilmentStatus +
    Sub-class of dpv-owl:RuleFulfilmentStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rules
    +
    + + +

    Protection of Intellectual Property Rights

    @@ -47396,6 +53136,87 @@

    Provide Product Recommendations

    +
    +

    Provider Standard Form Contract

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermProviderStandardFormContractPrefixdpv-owl
    LabelProvider Standard Form Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ProviderStandardFormContract
    + https://w3id.org/dpv#ProviderStandardFormContract +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + +

    Pseudonymisation

    @@ -47896,6 +53717,403 @@

    Public Interest

    +
    +

    Public Interest Completed

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestCompletedPrefixdpv-owl
    LabelPublic Interest Completed
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PublicInterestCompleted
    + https://w3id.org/dpv#PublicInterestCompleted +
    Type rdfs:Class + , owl:Class + , dpv-owl:PublicInterestStatus +
    Sub-class of dpv-owl:PublicInterestStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the public interest activity has been completed
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Public Interest Objected

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestObjectedPrefixdpv-owl
    LabelPublic Interest Objected
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PublicInterestObjected
    + https://w3id.org/dpv#PublicInterestObjected +
    Type rdfs:Class + , owl:Class + , dpv-owl:PublicInterestStatus +
    Sub-class of dpv-owl:PublicInterestStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the public interest activity was objected to by the Data Subject or another relevant entity
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Public Interest Ongoing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestOngoingPrefixdpv-owl
    LabelPublic Interest Ongoing
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PublicInterestOngoing
    + https://w3id.org/dpv#PublicInterestOngoing +
    Type rdfs:Class + , owl:Class + , dpv-owl:PublicInterestStatus +
    Sub-class of dpv-owl:PublicInterestStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the public interest activity is ongoing
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Public Interest Pending

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestPendingPrefixdpv-owl
    LabelPublic Interest Pending
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PublicInterestPending
    + https://w3id.org/dpv#PublicInterestPending +
    Type rdfs:Class + , owl:Class + , dpv-owl:PublicInterestStatus +
    Sub-class of dpv-owl:PublicInterestStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the public interest activity has not started
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + +
    +

    Public Interest Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPublicInterestStatusPrefixdpv-owl
    LabelPublic Interest Status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#PublicInterestStatus
    + https://w3id.org/dpv#PublicInterestStatus +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus associated with use of Public Interest as a legal basis
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + +

    Public Location

    @@ -48771,7 +54989,10 @@

    Recipient

    -
    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasRecipient, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, @@ -49339,6 +55560,74 @@

    Reformat

    +
    +

    Refuse Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRefuseContractPrefixdpv-owl
    LabelRefuse Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#RefuseContract
    + https://w3id.org/dpv#RefuseContract +
    Type rdfs:Class + , owl:Class +
    DefinitionControl for refusing a contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Control
    +
    + +

    Region

    @@ -49462,8 +55751,11 @@

    Regional Authority

    - - - @@ -53571,11 +59867,340 @@

    Rule

    in Range of dpv-owl:hasAuthority, + dpv-owl:hasActiveEntity, + dpv-owl:hasAuthority, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -50068,7 +56360,10 @@

    Representative

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasRepresentative, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, @@ -53529,7 +59824,8 @@

    Rule

    in Range of dpv-owl:hasRule + dpv-owl:hasFulfillmentsStatus, + dpv-owl:hasRule
    + + + +
    +

    Rule Fulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRuleFulfilledPrefixdpv-owl
    LabelRule Fulfilled
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#RuleFulfilled
    + https://w3id.org/dpv#RuleFulfilled +
    Type rdfs:Class + , owl:Class + , dpv-owl:RuleFulfilmentStatus +
    Sub-class of dpv-owl:RuleFulfilmentStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus indicating a rule has been fulfilled, completed, or satisfied
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rules
    +
    + + +
    +

    Rule Fulfilment Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRuleFulfilmentStatusPrefixdpv-owl
    LabelRule Fulfilment Status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#RuleFulfilmentStatus
    + https://w3id.org/dpv#RuleFulfilmentStatus +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rules
    +
    +
    +

    Rule Unfulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRuleUnfulfilledPrefixdpv-owl
    LabelRule Unfulfilled
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#RuleUnfulfilled
    + https://w3id.org/dpv#RuleUnfulfilled +
    Type rdfs:Class + , owl:Class + , dpv-owl:RuleFulfilmentStatus +
    Sub-class of dpv-owl:RuleFulfilmentStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus indicating a rule has not been fulfilled nor violated
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rules
    +
    + + + +
    +

    Rule Violated

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermRuleViolatedPrefixdpv-owl
    LabelRule Violated
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#RuleViolated
    + https://w3id.org/dpv#RuleViolated +
    Type rdfs:Class + , owl:Class + , dpv-owl:RuleFulfilmentStatus +
    Sub-class of dpv-owl:RuleFulfilmentStatus + → dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus indicating a rule has been violated, breached, broken, or infracted
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rules
    +
    + + +

    Safeguard

    @@ -56225,7 +62850,10 @@

    Service Consumer

    -
    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasServiceConsumer, dpv-owl:isDeterminedByEntity, @@ -56273,6 +62901,87 @@

    Service Consumer

    +
    +

    Service Legvel Agreement (SLA)

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermServiceLevelAgreementPrefixdpv-owl
    LabelService Legvel Agreement (SLA)
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#ServiceLevelAgreement
    + https://w3id.org/dpv#ServiceLevelAgreement +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionA contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Types
    +
    + + +

    Service Optimisation

    @@ -56480,7 +63189,10 @@

    Service Provider

    - - + + + + @@ -59043,8 +65842,11 @@

    Student

    - - - - - - - - @@ -67269,6 +74820,327 @@

    has context

    +
    +

    has contract contract fulfilment status

    +
    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasServiceProvider, dpv-owl:isDeterminedByEntity, @@ -57450,25 +64162,375 @@

    Small Scale Of Data Subjects

    -
    -

    Small Scale Processing

    +
    +

    Small Scale Processing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSmallScaleProcessingPrefixdpv-owl
    LabelSmall Scale Processing
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#SmallScaleProcessing
    + https://w3id.org/dpv#SmallScaleProcessing +
    Type rdfs:Class + , owl:Class + , dpv-owl:ProcessingScale +
    Sub-class of dpv-owl:ProcessingScale + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasScale +
    DefinitionProcessing that takes place at small scales (as specified by some criteria)
    Date Created2022-09-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Scale
    +
    + + + +
    +

    Social Media Marketing

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSocialMediaMarketingPrefixdpv-owl
    LabelSocial Media Marketing
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#SocialMediaMarketing
    + https://w3id.org/dpv#SocialMediaMarketing +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:Marketing + → dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with conducting marketing through social media
    Date Created2020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Purposes
    +
    + + +
    +

    Special Category Personal Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSpecialCategoryPersonalDataPrefixdpv-owl
    LabelSpecial Category Personal Data
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#SpecialCategoryPersonalData
    + https://w3id.org/dpv#SpecialCategoryPersonalData +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:SensitivePersonalData + → dpv-owl:PersonalData + → dpv-owl:Data +
    Sub-class of dpv-owl:SensitivePersonalData + → dpv-owl:SensitiveData + → dpv-owl:Data +
    in Range of dpv-owl:hasData, + dpv-owl:hasPersonalData +
    DefinitionSensitive Personal Data whose use requires specific additional legal permission or justification
    Usage NoteThe term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data.
    Examples Indicating personal data is sensitive or special category (E0010); + Indicating data belongs to sensitive or special category (E0045) +
    SourceGDPR Art.9-1
    Date Created2019-05-07
    Date Modified2022-01-19
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra
    Documented inDex Personal-data
    +
    + + + +
    +

    Sporadic Data Volume

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermSporadicDataVolumePrefixdpv-owl
    LabelSporadic Data Volume
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#SporadicDataVolume
    + https://w3id.org/dpv#SporadicDataVolume +
    Type rdfs:Class + , owl:Class + , dpv-owl:DataVolume +
    Sub-class of dpv-owl:DataVolume + → dpv-owl:Scale + → dpv-owl:ProcessingContext + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasDataVolume, + dpv-owl:hasScale +
    DefinitionData volume that is considered sporadic or sparse within the context
    Date Created2022-06-15
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Scale
    +
    + + + +
    +

    Sporadic Frequency

    - + - + @@ -57477,15 +64539,13 @@

    Small Scale Processing

    - @@ -57493,88 +64553,7 @@

    Small Scale Processing

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermSmallScaleProcessingSporadicFrequency Prefix dpv-owl
    LabelSmall Scale ProcessingSporadic Frequency
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#SmallScaleProcessing
    - https://w3id.org/dpv#SmallScaleProcessing + https://w3id.org/dpv/owl/#SporadicFrequency
    + https://w3id.org/dpv#SporadicFrequency
    Type rdfs:Class , owl:Class - , dpv-owl:ProcessingScale + , dpv-owl:Frequency
    Sub-class of dpv-owl:ProcessingScale - → dpv-owl:Scale - → dpv-owl:ProcessingContext + dpv-owl:Frequencydpv-owl:Context
    in Range of dpv-owl:hasContext, - dpv-owl:hasScale -
    DefinitionProcessing that takes place at small scales (as specified by some criteria)
    Date Created2022-09-07
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Processing-Scale
    -
    - - - -
    -

    Social Media Marketing

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -57585,7 +64564,7 @@

    Social Media Marketing

    - + @@ -57598,116 +64577,19 @@

    Social Media Marketing

    - - - - - - - - - - - - -
    TermSocialMediaMarketingPrefixdpv-owl
    LabelSocial Media Marketing
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#SocialMediaMarketing
    - https://w3id.org/dpv#SocialMediaMarketing -
    Type rdfs:Class - , owl:Class - , dpv-owl:Purpose -
    Sub-class of dpv-owl:Marketing - → dpv-owl:Purpose -
    in Range of dpv-owl:hasPurpose + dpv-owl:hasFrequency
    DefinitionPurposes associated with conducting marketing through social mediaFrequency where occurrences are sporadic or infrequent or sparse
    Date Created2020-11-04
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
    Documented inDpv Purposes
    -
    - - -
    -

    Special Category Personal Data

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - + - +
    TermSpecialCategoryPersonalDataPrefixdpv-owl
    LabelSpecial Category Personal Data
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#SpecialCategoryPersonalData
    - https://w3id.org/dpv#SpecialCategoryPersonalData -
    Type rdfs:Class - , owl:Class -
    Sub-class of dpv-owl:SensitivePersonalData - → dpv-owl:PersonalData - → dpv-owl:Data -
    Sub-class of dpv-owl:SensitivePersonalData - → dpv-owl:SensitiveData - → dpv-owl:Data -
    in Range of dpv-owl:hasData, - dpv-owl:hasPersonalData -
    DefinitionSensitive Personal Data whose use requires specific additional legal permission or justification
    Usage NoteThe term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data.
    Examples Indicating personal data is sensitive or special category (E0010); - Indicating data belongs to sensitive or special category (E0045) -
    SourceGDPR Art.9-1
    Date Created2019-05-072022-06-15
    Date Modified2022-01-192020-10-05
    ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar EkaputraHarshvardhan J. Pandit
    Documented inDex Personal-dataDpv Context
    @@ -57715,25 +64597,25 @@

    Special Category Personal Data

    -
    -

    Sporadic Data Volume

    +
    +

    Sporadic Scale Of Data Subjects

    - + - + @@ -57742,13 +64624,13 @@

    Sporadic Data Volume

    - @@ -57770,7 +64652,7 @@

    Sporadic Data Volume

    - + @@ -57800,25 +64682,25 @@

    Sporadic Data Volume

    -
    -

    Sporadic Frequency

    +
    +

    Staff Training

    TermSporadicDataVolumeSporadicScaleOfDataSubjects Prefix dpv-owl
    LabelSporadic Data VolumeSporadic Scale Of Data Subjects
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#SporadicDataVolume
    - https://w3id.org/dpv#SporadicDataVolume + https://w3id.org/dpv/owl/#SporadicScaleOfDataSubjects
    + https://w3id.org/dpv#SporadicScaleOfDataSubjects
    Type rdfs:Class , owl:Class - , dpv-owl:DataVolume + , dpv-owl:DataSubjectScale
    Sub-class of dpv-owl:DataVolume + dpv-owl:DataSubjectScaledpv-owl:Scaledpv-owl:ProcessingContextdpv-owl:Context @@ -57758,7 +64640,7 @@

    Sporadic Data Volume

    in Range of dpv-owl:hasContext, - dpv-owl:hasDataVolume, + dpv-owl:hasDataSubjectScale, dpv-owl:hasScale
    DefinitionData volume that is considered sporadic or sparse within the contextScale of data subjects considered sporadic or sparse within the context
    - + - + @@ -57827,21 +64709,21 @@

    Sporadic Frequency

    - - @@ -57852,98 +64734,14 @@

    Sporadic Frequency

    - + - - - - - - - - - - - - - - - - - - - - - - - -
    TermSporadicFrequencyStaffTraining Prefix dpv-owl
    LabelSporadic FrequencyStaff Training
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#SporadicFrequency
    - https://w3id.org/dpv#SporadicFrequency + https://w3id.org/dpv/owl/#StaffTraining
    + https://w3id.org/dpv#StaffTraining
    Type rdfs:Class , owl:Class - , dpv-owl:Frequency + , dpv-owl:OrganisationalMeasure
    Sub-class of dpv-owl:Frequency - → dpv-owl:Context + dpv-owl:OrganisationalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasContext, - dpv-owl:hasFrequency + dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionFrequency where occurrences are sporadic or infrequent or sparsePractices and policies regarding training of staff members
    Date Created2022-06-15
    Date Modified2020-10-05
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Context
    -
    - - - -
    -

    Sporadic Scale Of Data Subjects

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - - - - - - - - - - - - @@ -57953,16 +64751,16 @@

    Sporadic Scale Of Data Subjects

    - + - + - +
    TermSporadicScaleOfDataSubjectsPrefixdpv-owl
    LabelSporadic Scale Of Data Subjects
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#SporadicScaleOfDataSubjects
    - https://w3id.org/dpv#SporadicScaleOfDataSubjects -
    Type rdfs:Class - , owl:Class - , dpv-owl:DataSubjectScale -
    Sub-class of dpv-owl:DataSubjectScale - → dpv-owl:Scale - → dpv-owl:ProcessingContext - → dpv-owl:Context -
    in Range of dpv-owl:hasContext, - dpv-owl:hasDataSubjectScale, - dpv-owl:hasScale + Examples Using organisational measure: Indicating staff training for use of Credentials (E0021)
    DefinitionScale of data subjects considered sporadic or sparse within the context
    Date Created2022-06-152019-04-05
    ContributorsHarshvardhan J. PanditAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDpv Processing-ScaleDex Tom-Organisational
    @@ -57970,25 +64768,25 @@

    Sporadic Scale Of Data Subjects

    -
    -

    Staff Training

    +
    +

    Standard Form Contract

    - + - + @@ -57997,20 +64795,22 @@

    Staff Training

    - - @@ -58022,14 +64822,13 @@

    Staff Training

    - + + + + + - - - - @@ -58039,16 +64838,13 @@

    Staff Training

    - + - - - - + - +
    TermStaffTrainingStandardFormContract Prefix dpv-owl
    LabelStaff TrainingStandard Form Contract
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#StaffTraining
    - https://w3id.org/dpv#StaffTraining + https://w3id.org/dpv/owl/#StandardFormContract
    + https://w3id.org/dpv#StandardFormContract
    Type rdfs:Class , owl:Class - , dpv-owl:OrganisationalMeasure + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:OrganisationalMeasure + dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasOrganisationalMeasure, + dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPractices and policies regarding training of staff membersA contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions
    Usage NoteSuch a contract results in the unempowered parties being in a "take it or leave it" position as they can only accept or reject the contract. Standard form contracts are also known as "Adhesion contract" or "Boilerplate contract"
    Examples Using organisational measure: Indicating staff training for use of Credentials (E0021) -
    Date Created2019-04-052024-08-27
    ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
    Documented inDex Tom-OrganisationalDpv Legal-basis-Contract-Types
    @@ -58210,7 +65006,10 @@

    Statistical Confidentiality Agreement

    Date Created 2022-02-09
    Date Modified2024-08-27
    Documented in
    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -59091,6 +65893,7 @@

    Student

    +

    Sub-Processor Agreement

    @@ -59118,12 +65921,20 @@

    Sub-Processor Agreement

    + + - + + + + - +
    Type rdfs:Class , owl:Class + , dpv-owl:LegalBasis , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessingAgreementdpv-owl:LegalAgreementdpv-owl:LegalMeasure @@ -59160,14 +65971,17 @@

    Sub-Processor Agreement

    Date Created 2022-01-26
    Date Modified2024-08-27
    Contributors Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
    Documented inDpv Tom-LegalDpv Legal-basis-Contract-Types
    @@ -59216,8 +66030,11 @@

    Subscriber

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -59306,7 +66123,10 @@

    Subsidiary Legal Entity

    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -59741,8 +66561,11 @@

    Supranational Authority

    in Range of dpv-owl:hasAuthority, + dpv-owl:hasActiveEntity, + dpv-owl:hasAuthority, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, @@ -60713,6 +67536,158 @@

    Temporal Duration

    +
    +

    Terminate Contract

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermTerminateContractPrefixdpv-owl
    LabelTerminate Contract
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#TerminateContract
    + https://w3id.org/dpv#TerminateContract +
    Type rdfs:Class + , owl:Class +
    DefinitionControl for terminating a contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract-Control
    +
    + + + +
    +

    Terms of Service

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermTermsOfServicePrefixdpv-owl
    LabelTerms of Service
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#TermsOfService
    + https://w3id.org/dpv#TermsOfService +
    Type rdfs:Class + , owl:Class + , dpv-owl:LegalBasis +
    Sub-class of dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    in Range of dpv-owl:hasLegalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure +
    DefinitionContractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C
    Date Created2024-08-27
    ContributorsGeorg P. Krog
    Documented inDpv Legal-basis-Contract-Types
    +
    + +

    Third Country

    @@ -60835,7 +67810,10 @@

    Third Party

    - - + + + + - +
    in Range of dpv-owl:hasEntity, + dpv-owl:hasActiveEntity, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasRecipient, dpv-owl:hasRecipientThirdParty, dpv-owl:hasResponsibleEntity, @@ -60893,6 +67871,7 @@

    Third Party

    +

    Third-Party Agreement

    @@ -60920,13 +67899,28 @@

    Third-Party Agreement

    + + + + - + + + + - +
    Type rdfs:Class , owl:Class + , dpv-owl:LegalBasis , dpv-owl:LegalMeasure
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:Contract + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:DataProcessingAgreement + → dpv-owl:LegalAgreement + → dpv-owl:LegalMeasure + → dpv-owl:TechnicalOrganisationalMeasure +
    Sub-class of dpv-owl:ThirdPartyContract + → dpv-owl:Contractdpv-owl:LegalAgreementdpv-owl:LegalMeasuredpv-owl:TechnicalOrganisationalMeasure @@ -60962,14 +67956,17 @@

    Third-Party Agreement

    Date Created 2022-02-09
    Date Modified2024-08-27
    Contributors Harshvardhan J. Pandit
    Documented inDpv Tom-LegalDpv Legal-basis-Contract-Types
    @@ -61046,11 +68043,14 @@

    Third Party Contract

    Date Created 2023-12-10
    Date Modified2024-08-27
    Documented inDpv Legal-basisDpv Legal-basis-Contract-Types
    @@ -61267,8 +68267,11 @@

    Tourist

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -62605,8 +69608,11 @@

    User

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -63075,25 +70081,193 @@

    Vendor Payment

    -
    -

    Vendor Records Management

    +
    +

    Vendor Records Management

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermVendorRecordsManagementPrefixdpv-owl
    LabelVendor Records Management
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#VendorRecordsManagement
    + https://w3id.org/dpv#VendorRecordsManagement +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:VendorManagement + → dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with managing records and orders related to vendors
    SourceBelgian DPA ROPA Template
    Date Created2021-09-01
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit
    Documented inDpv Purposes
    +
    + + + +
    +

    Vendor Selection Assessment

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermVendorSelectionAssessmentPrefixdpv-owl
    LabelVendor Selection Assessment
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#VendorSelectionAssessment
    + https://w3id.org/dpv#VendorSelectionAssessment +
    Type rdfs:Class + , owl:Class + , dpv-owl:Purpose +
    Sub-class of dpv-owl:VendorManagement + → dpv-owl:Purpose +
    in Range of dpv-owl:hasPurpose +
    DefinitionPurposes associated with managing selection, assessment, and evaluation related to vendors
    SourceBelgian DPA ROPA Template
    Date Created2021-09-01
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit
    Documented inDpv Purposes
    +
    + + + +
    +

    Verification

    - + - + @@ -63108,7 +70282,7 @@

    Vendor Records Management

    - @@ -63126,32 +70300,107 @@

    Vendor Records Management

    - + + + + + - - + + + + + + + + + + + + +
    TermVendorRecordsManagementVerification Prefix dpv-owl
    LabelVendor Records ManagementVerification
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VendorRecordsManagement
    - https://w3id.org/dpv#VendorRecordsManagement + https://w3id.org/dpv/owl/#Verification
    + https://w3id.org/dpv#Verification
    Sub-class of dpv-owl:VendorManagement + dpv-owl:EnforceSecuritydpv-owl:Purpose
    DefinitionPurposes associated with managing records and orders related to vendorsPurposes association with verification e.g. information, identity, integrity
    SourceBelgian DPA ROPA TemplateDate Created2024-02-14
    ContributorsBeatriz Esteves, Harshvardhan J. Pandit
    Documented inDpv Purposes
    +
    + + +
    +

    Verified Data

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - + - +
    TermVerifiedDataPrefixdpv-owl
    LabelVerified Data
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#VerifiedData
    + https://w3id.org/dpv#VerifiedData +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Data +
    in Range of dpv-owl:hasData +
    DefinitionData that has been verified in terms of accuracy, consistency, or quality
    Date Created2021-09-012022-11-02
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Personal-data
    @@ -63159,25 +70408,25 @@

    Vendor Records Management

    -
    -

    Vendor Selection Assessment

    +
    +

    Virtualisation Security

    - + - + @@ -63186,20 +70435,22 @@

    Vendor Selection Assessment

    - - @@ -63210,7 +70461,7 @@

    Vendor Selection Assessment

    - + @@ -63219,23 +70470,23 @@

    Vendor Selection Assessment

    - + - + - + - +
    TermVendorSelectionAssessmentVirtualisationSecurity Prefix dpv-owl
    LabelVendor Selection AssessmentVirtualisation Security
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VendorSelectionAssessment
    - https://w3id.org/dpv#VendorSelectionAssessment + https://w3id.org/dpv/owl/#VirtualisationSecurity
    + https://w3id.org/dpv#VirtualisationSecurity
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:TechnicalMeasure
    Sub-class of dpv-owl:VendorManagement - → dpv-owl:Purpose + dpv-owl:SecurityMethod + → dpv-owl:TechnicalMeasure + → dpv-owl:TechnicalOrganisationalMeasure
    in Range of dpv-owl:hasPurpose + dpv-owl:hasTechnicalMeasure, + dpv-owl:hasTechnicalOrganisationalMeasure
    DefinitionPurposes associated with managing selection, assessment, and evaluation related to vendorsSecurity implemented at or through virtualised environments
    SourceBelgian DPA ROPA TemplateENISA Reference Incident Classification Taxonomy 2018
    Date Created2021-09-012022-08-17
    ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. PanditHarshvardhan J. Pandit
    Documented inDpv PurposesDpv Tom-Technical
    @@ -63243,25 +70494,25 @@

    Vendor Selection Assessment

    -
    -

    Verification

    +
    +

    Visitor

    - + - + @@ -63270,20 +70521,31 @@

    Verification

    - - @@ -63294,7 +70556,7 @@

    Verification

    - + @@ -63307,41 +70569,42 @@

    Verification

    - + - + - +
    TermVerificationVisitor Prefix dpv-owl
    LabelVerificationVisitor
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Verification
    - https://w3id.org/dpv#Verification + https://w3id.org/dpv/owl/#Visitor
    + https://w3id.org/dpv#Visitor
    Type rdfs:Class , owl:Class - , dpv-owl:Purpose + , dpv-owl:DataSubject
    Sub-class of dpv-owl:EnforceSecurity - → dpv-owl:Purpose + dpv-owl:DataSubject + → dpv-owl:LegalEntity + → dpv-owl:Entity
    in Range of dpv-owl:hasPurpose + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, + dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor
    DefinitionPurposes association with verification e.g. information, identity, integrityData subjects that are temporary visitors
    Date Created2024-02-142022-04-06
    ContributorsBeatriz Esteves, Harshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv PurposesDpv Entities-Datasubject
    -
    -

    Verified Data

    + +
    +

    Vital Interest

    - + - + @@ -63350,18 +70613,19 @@

    Verified Data

    - - @@ -63372,7 +70636,7 @@

    Verified Data

    - + @@ -63385,7 +70649,7 @@

    Verified Data

    - + @@ -63394,7 +70658,7 @@

    Verified Data

    - +
    TermVerifiedDataVitalInterest Prefix dpv-owl
    LabelVerified DataVital Interest
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VerifiedData
    - https://w3id.org/dpv#VerifiedData + https://w3id.org/dpv/owl/#VitalInterest
    + https://w3id.org/dpv#VitalInterest
    Type rdfs:Class , owl:Class + , dpv-owl:LegalBasis
    Sub-class of dpv-owl:Data + dpv-owl:LegalBasis
    in Range of dpv-owl:hasData + dpv-owl:hasLegalBasis
    DefinitionData that has been verified in terms of accuracy, consistency, or qualityActivities are necessary or required to protect vital interests of a data subject or other natural person
    Date Created2022-11-022021-04-21
    Documented inDpv Personal-dataDpv Legal-basis
    @@ -63402,25 +70666,25 @@

    Verified Data

    -
    -

    Virtualisation Security

    +
    +

    Vital Interest Completed

    - + - + @@ -63429,22 +70693,22 @@

    Virtualisation Security

    - - @@ -63455,32 +70719,26 @@

    Virtualisation Security

    - + - - - - + - + - - - - + - +
    TermVirtualisationSecurityVitalInterestCompleted Prefix dpv-owl
    LabelVirtualisation SecurityVital Interest Completed
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VirtualisationSecurity
    - https://w3id.org/dpv#VirtualisationSecurity + https://w3id.org/dpv/owl/#VitalInterestCompleted
    + https://w3id.org/dpv#VitalInterestCompleted
    Type rdfs:Class , owl:Class - , dpv-owl:TechnicalMeasure + , dpv-owl:VitalInterestStatus
    Sub-class of dpv-owl:SecurityMethod - → dpv-owl:TechnicalMeasure - → dpv-owl:TechnicalOrganisationalMeasure + dpv-owl:VitalInterestStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasTechnicalMeasure, - dpv-owl:hasTechnicalOrganisationalMeasure + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionSecurity implemented at or through virtualised environmentsStatus where the vital interest activity has been completed
    SourceENISA Reference Incident Classification Taxonomy 2018
    Date Created2022-08-172024-08-27
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Tom-TechnicalDpv Legal-basis-Status
    @@ -63488,25 +70746,25 @@

    Virtualisation Security

    -
    -

    Visitor

    +
    +

    Vital Interest Objected

    - + - + @@ -63515,28 +70773,22 @@

    Visitor

    - - @@ -63547,7 +70799,7 @@

    Visitor

    - + @@ -63560,16 +70812,13 @@

    Visitor

    - + - - - - + - +
    TermVisitorVitalInterestObjected Prefix dpv-owl
    LabelVisitorVital Interest Objected
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#Visitor
    - https://w3id.org/dpv#Visitor + https://w3id.org/dpv/owl/#VitalInterestObjected
    + https://w3id.org/dpv#VitalInterestObjected
    Type rdfs:Class , owl:Class - , dpv-owl:DataSubject + , dpv-owl:VitalInterestStatus
    Sub-class of dpv-owl:DataSubject - → dpv-owl:LegalEntity - → dpv-owl:Entity + dpv-owl:VitalInterestStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasDataSubject, - dpv-owl:hasEntity, - dpv-owl:hasResponsibleEntity, - dpv-owl:isDeterminedByEntity, - dpv-owl:isImplementedByEntity, - dpv-owl:isIndicatedBy, - dpv-owl:isOrganistionalUnitOf, - dpv-owl:isRepresentativeFor + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionData subjects that are temporary visitorsStatus where the vital interest activity was objected to by the Data Subject or another relevant entity
    Date Created2022-04-062024-08-27
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
    Documented inDpv Entities-DatasubjectDpv Legal-basis-Status
    @@ -63577,25 +70826,25 @@

    Visitor

    -
    -

    Vital Interest

    +
    +

    Vital Interest of Data Subject

    - + - + @@ -63610,7 +70859,9 @@

    Vital Interest

    - @@ -63627,7 +70878,7 @@

    Vital Interest

    - + @@ -63645,7 +70896,7 @@

    Vital Interest

    - + @@ -63657,25 +70908,25 @@

    Vital Interest

    -
    -

    Vital Interest of Data Subject

    +
    +

    Vital Interest of Natural Person

    TermVitalInterestVitalInterestOfDataSubject Prefix dpv-owl
    LabelVital InterestVital Interest of Data Subject
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VitalInterest
    - https://w3id.org/dpv#VitalInterest + https://w3id.org/dpv/owl/#VitalInterestOfDataSubject
    + https://w3id.org/dpv#VitalInterestOfDataSubject
    Sub-class of dpv-owl:LegalBasis + dpv-owl:VitalInterestOfNaturalPerson + → dpv-owl:VitalInterest + → dpv-owl:LegalBasis
    DefinitionActivities are necessary or required to protect vital interests of a data subject or other natural personActivities are necessary or required to protect vital interests of a data subject
    ContributorsHarshvardhan J. PanditGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    Documented in
    - + - + @@ -63690,8 +70941,7 @@

    Vital Interest of Data Subject

    - @@ -63709,7 +70959,7 @@

    Vital Interest of Data Subject

    - + @@ -63739,25 +70989,25 @@

    Vital Interest of Data Subject

    -
    -

    Vital Interest of Natural Person

    +
    +

    Vital Interest Ongoing

    TermVitalInterestOfDataSubjectVitalInterestOfNaturalPerson Prefix dpv-owl
    LabelVital Interest of Data SubjectVital Interest of Natural Person
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VitalInterestOfDataSubject
    - https://w3id.org/dpv#VitalInterestOfDataSubject + https://w3id.org/dpv/owl/#VitalInterestOfNaturalPerson
    + https://w3id.org/dpv#VitalInterestOfNaturalPerson
    Sub-class of dpv-owl:VitalInterestOfNaturalPerson - → dpv-owl:VitalInterest + dpv-owl:VitalInterestdpv-owl:LegalBasis
    DefinitionActivities are necessary or required to protect vital interests of a data subjectActivities are necessary or required to protect vital interests of a natural person
    - + - + @@ -63766,20 +71016,22 @@

    Vital Interest of Natural Person

    - - @@ -63790,7 +71042,7 @@

    Vital Interest of Natural Person

    - + @@ -63803,16 +71055,170 @@

    Vital Interest of Natural Person

    - + + + + + + + +
    TermVitalInterestOfNaturalPersonVitalInterestOngoing Prefix dpv-owl
    LabelVital Interest of Natural PersonVital Interest Ongoing
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#VitalInterestOfNaturalPerson
    - https://w3id.org/dpv#VitalInterestOfNaturalPerson + https://w3id.org/dpv/owl/#VitalInterestOngoing
    + https://w3id.org/dpv#VitalInterestOngoing
    Type rdfs:Class , owl:Class - , dpv-owl:LegalBasis + , dpv-owl:VitalInterestStatus
    Sub-class of dpv-owl:VitalInterest - → dpv-owl:LegalBasis + dpv-owl:VitalInterestStatus + → dpv-owl:Status + → dpv-owl:Context
    in Range of dpv-owl:hasLegalBasis + dpv-owl:hasContext, + dpv-owl:hasStatus
    DefinitionActivities are necessary or required to protect vital interests of a natural personStatus where the vital interest activity is ongoing
    Date Created2021-04-212024-08-27
    Documented inDpv Legal-basis-Status
    +
    + + + +
    +

    Vital Interest Pending

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + + + +
    TermVitalInterestPendingPrefixdpv-owl
    LabelVital Interest Pending
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#VitalInterestPending
    + https://w3id.org/dpv#VitalInterestPending +
    Type rdfs:Class + , owl:Class + , dpv-owl:VitalInterestStatus +
    Sub-class of dpv-owl:VitalInterestStatus + → dpv-owl:Status + → dpv-owl:Context +
    ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus where the vital interest activity has not started
    Date Created2024-08-27
    Documented inDpv Legal-basisDpv Legal-basis-Status
    +
    + + +
    +

    Vital Interest Status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermVitalInterestStatusPrefixdpv-owl
    LabelVital Interest Status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#VitalInterestStatus
    + https://w3id.org/dpv#VitalInterestStatus +
    Type rdfs:Class + , owl:Class +
    Sub-class of dpv-owl:Status + → dpv-owl:Context +
    in Range of dpv-owl:hasContext, + dpv-owl:hasStatus +
    DefinitionStatus associated with use of Vital Interest as a legal basis
    Date Created2024-08-27
    Documented inDpv Legal-basis-Status
    @@ -63947,8 +71353,11 @@

    Vulnerable Data Subject

    in Range of dpv-owl:hasDataSubject, + dpv-owl:hasActiveEntity, + dpv-owl:hasDataSubject, dpv-owl:hasEntity, + dpv-owl:hasNonInvolvedEntity, + dpv-owl:hasPassiveEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, @@ -65288,6 +72697,33 @@

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -65372,6 +72808,9 @@

    Properties

    + + + @@ -65382,6 +72821,99 @@

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -65856,6 +73388,25 @@

    Properties

    + + + + + + + + + + + + + + + + + + + @@ -65921,7 +73472,7 @@

    has active entity

    Range includes dpv-owl:EntityActiveInvolvement + dpv-owl:Entity
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractClauseFulfilmentStatusPrefixdpv-owl
    Labelhas contract contract fulfilment status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#hasContractClauseFulfilmentStatus
    + https://w3id.org/dpv#hasContractClauseFulfilmentStatus +
    Type rdf:Property + , owl:Class +
    Sub-class of dpv-owl:hasStatus +
    Sub-property of dpv-owl:hasStatus +
    Domain includes dpv-owl:ContractualClause +
    Range includes dpv-owl:ContractFulfilmentStatus +
    DefinitionIndicates the fulfilment status of a contract clause
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract
    +
    + + +
    +

    has contract control

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractControlPrefixdpv-owl
    Labelhas contract control
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#hasContractControl
    + https://w3id.org/dpv#hasContractControl +
    Type rdf:Property + , owl:Class +
    Domain includes dpv-owl:Contract +
    Range includes dpv-owl:ContractControl +
    DefinitionIndicates the contract to be used with a contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract
    +
    + + +
    +

    has contract fulfilment status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractFulfilmentStatusPrefixdpv-owl
    Labelhas contract fulfilment status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#hasContractFulfilmentStatus
    + https://w3id.org/dpv#hasContractFulfilmentStatus +
    Type rdf:Property + , owl:Class +
    Sub-class of dpv-owl:hasStatus +
    Sub-property of dpv-owl:hasStatus +
    Domain includes dpv-owl:Contract +
    Range includes dpv-owl:ContractFulfilmentStatus +
    DefinitionIndicates the fulfilment status of contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract
    +
    + + +
    +

    has contract status

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasContractStatusPrefixdpv-owl
    Labelhas contract status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#hasContractStatus
    + https://w3id.org/dpv#hasContractStatus +
    Type rdf:Property + , owl:Class +
    Sub-class of dpv-owl:hasStatus +
    Sub-property of dpv-owl:hasStatus +
    Domain includes dpv-owl:Contract +
    Range includes dpv-owl:ContractStatus +
    DefinitionIndicates the status of the contract
    Date Created2024-08-27
    Documented inDpv Legal-basis-Contract
    +
    + +

    has country

    @@ -68550,6 +76422,77 @@

    has expectation

    +
    +

    has fee

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasFeePrefixdpv-owl
    Labelhas fee
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#hasFee
    + https://w3id.org/dpv#hasFee +
    Type rdf:Property + , owl:Class +
    Range includes dpv-owl:FeeRequirement +
    DefinitionIndicates whether a fee is required for the specified context
    Date Created2024-08-27
    Documented inDpv Context
    +
    + +

    has frequency

    @@ -68628,6 +76571,91 @@

    has frequency

    +
    +

    has fulfillment status

    +
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasFulfillmentsStatusPrefixdpv-owl
    Labelhas fulfillment status
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#hasFulfillmentsStatus
    + https://w3id.org/dpv#hasFulfillmentsStatus +
    Type rdf:Property + , owl:Class +
    Sub-class of dpv-owl:hasStatus +
    Sub-property of dpv-owl:hasStatus +
    Domain includes dpv-owl:Context +
    Range includes dpv-owl:Rule +
    DefinitionSpecifying the fulfillment status associated with a rule
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Rules
    +
    + +

    has geographic coverage

    @@ -68680,7 +76708,7 @@

    has geographic coverage

    - + @@ -70343,7 +78371,7 @@

    has non-involved entity

    - @@ -71119,7 +79147,7 @@

    has passive entity

    - @@ -75656,19 +83684,182 @@

    is representative for

    - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    DefinitionIndicate the geographic coverage (of specified context)Indicates the geographic coverage (of specified context)
    Range includes dpv-owl:EntityNoInvolvement + dpv-owl:Entity
    Range includes dpv-owl:EntityPassiveInvolvement + dpv-owl:Entity
    Domain includes dpv-owl:Representative + dpv-owl:Representative +
    Range includes dpv-owl:Entity +
    DefinitionIndicates the entity is a representative for specified entity
    Date Created2022-11-09
    ContributorsHarshvardhan J. Pandit
    Documented inDpv Entities
    +
    + + +
    +

    is residual risk of

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermisResidualRiskOfPrefixdpv-owl
    Labelis residual risk of
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#isResidualRiskOf
    + https://w3id.org/dpv#isResidualRiskOf +
    Type rdf:Property + , owl:Class +
    Domain includes dpv-owl:ResidualRisk +
    Range includes dpv-owl:Risk +
    DefinitionIndicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk
    Date Created2022-07-20
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake
    Documented inDpv Risk
    +
    + + +
    +

    is subsidiary of

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + @@ -75681,12 +83872,12 @@

    is representative for

    - + - + @@ -75697,167 +83888,31 @@

    is representative for

    -
    -

    is residual risk of

    -
    TermisSubsidiaryOfPrefixdpv-owl
    Labelis subsidiary of
    IRI (owl)
    IRI (canonical)
    + https://w3id.org/dpv/owl/#isSubsidiaryOf
    + https://w3id.org/dpv#isSubsidiaryOf +
    Type rdf:Property + , owl:Class +
    Sub-class of dpv-owl:hasEntity +
    Sub-property of dpv-owl:hasEntity +
    Domain includes dpv-owl:Organisation
    Range includes dpv-owl:Entity + dpv-owl:Organisation
    DefinitionIndicates the entity is a representative for specified entityIndicates this entity is the subsidiary of the specified entity
    Date Created2022-11-092024-04-14
    ContributorsHarshvardhan J. PanditHarshvardhan J. Pandit, Georg P. Krog
    Documented in
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    TermisResidualRiskOfPrefixdpv-owl
    Labelis residual risk of
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#isResidualRiskOf
    - https://w3id.org/dpv#isResidualRiskOf -
    Type rdf:Property - , owl:Class -
    Domain includes dpv-owl:ResidualRisk -
    Range includes dpv-owl:Risk -
    DefinitionIndicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk
    Date Created2022-07-20
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake
    Documented inDpv Risk
    -
    -
    -

    is subsidiary of

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + - - - - - - - - - - - - - - - - -
    TermisSubsidiaryOfPrefixdpv-owl
    Labelis subsidiary of
    IRI (owl)
    IRI (canonical)
    - https://w3id.org/dpv/owl/#isSubsidiaryOf
    - https://w3id.org/dpv#isSubsidiaryOf -
    Type rdf:Property - , owl:Class -
    Sub-class of dpv-owl:hasEntity -
    Sub-property of dpv-owl:hasEntity -
    Domain includes dpv-owl:Organisation -
    Range includes dpv-owl:Organisation -
    DefinitionIndicates this entity is the subsidiary of the specified entity
    Date Created2024-04-14
    ContributorsHarshvardhan J. Pandit, Georg P. Krog
    Documented inDpv Entities
    -
    + + + + + + + + + + + + + @@ -75871,6 +83926,9 @@

    is subsidiary of

    + + + @@ -75895,9 +83953,6 @@

    is subsidiary of

    - - - @@ -76161,6 +84216,11 @@

    mitigates risk

    + + + + + @@ -76243,6 +84303,28 @@

    mitigates risk

    + + + + + + + + + + + + + + + + + + + + + + @@ -76298,6 +84380,12 @@

    mitigates risk

    + + + + + + @@ -76484,6 +84572,29 @@

    mitigates risk

    + + + + + + + + + + + + + + + + + + + + + + + @@ -76628,6 +84739,8 @@

    mitigates risk

    + + @@ -76660,6 +84773,11 @@

    mitigates risk

    + + + + + @@ -76824,6 +84942,18 @@

    mitigates risk

    + + + + + + + + + + + + @@ -76865,6 +84995,7 @@

    mitigates risk

    +
    @@ -76985,6 +85116,12 @@

    supports Compliance With

    + + + + + + @@ -77095,6 +85232,20 @@

    supports Compliance With

    + + + + + + + + + + + + + + @@ -77300,6 +85451,16 @@

    External

    + + + + + + + + + + @@ -77721,6 +85882,106 @@

    dct:valid

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -77745,6 +86006,38 @@

    dct:valid

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -77760,6 +86053,102 @@

    dct:valid

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -77794,26 +86183,26 @@

    dct:valid

    - - - + + + + - @@ -77843,15 +86232,12 @@

    dct:valid

    - - - @@ -77860,8 +86246,6 @@

    dct:valid

    - - @@ -77870,12 +86254,10 @@

    dct:valid

    - - @@ -77902,37 +86284,37 @@

    dct:valid

    - + + - + + + + + - - - - - @@ -77944,8 +86326,6 @@

    dct:valid

    - - @@ -77955,10 +86335,8 @@

    dct:valid

    - - @@ -77976,27 +86354,21 @@

    dct:valid

    - - - - - - @@ -78005,13 +86377,10 @@

    dct:valid

    - - - @@ -78019,11 +86388,6 @@

    dct:valid

    - - - - - @@ -78048,7 +86412,6 @@

    dct:valid

    - @@ -78060,8 +86423,6 @@

    dct:valid

    - - @@ -78074,11 +86435,9 @@

    dct:valid

    - - @@ -78103,10 +86462,9 @@

    dct:valid

    - - + @@ -78124,7 +86482,6 @@

    dct:valid

    - @@ -78139,7 +86496,6 @@

    dct:valid

    - @@ -78169,8 +86525,6 @@

    dct:valid

    - - @@ -78180,12 +86534,12 @@

    dct:valid

    - + @@ -78198,6 +86552,7 @@

    dct:valid

    + @@ -78223,7 +86578,6 @@

    dct:valid

    - @@ -78232,10 +86586,6 @@

    dct:valid

    - - - - @@ -78245,13 +86595,11 @@

    dct:valid

    - - @@ -78273,8 +86621,6 @@

    dct:valid

    - - @@ -78287,10 +86633,8 @@

    dct:valid

    - - @@ -78305,10 +86649,6 @@

    dct:valid

    - - - - @@ -78327,10 +86667,6 @@

    dct:valid

    - - - - @@ -78346,11 +86682,10 @@

    dct:valid

    - - + @@ -78409,34 +86744,36 @@

    dct:valid

    + + + + + + + + + - - - - - - - @@ -78454,10 +86791,8 @@

    dct:valid

    - - @@ -78470,18 +86805,8 @@

    dct:valid

    - - - - - - - - - - @@ -78492,13 +86817,9 @@

    dct:valid

    - - - - @@ -78508,23 +86829,19 @@

    dct:valid

    - - - - @@ -78545,6 +86862,7 @@

    dct:valid

    + @@ -78555,7 +86873,6 @@

    dct:valid

    - @@ -78566,7 +86883,6 @@

    dct:valid

    - @@ -78578,33 +86894,22 @@

    dct:valid

    - - - - - - - - - - - @@ -79010,6 +87315,7 @@

    dct:valid

    + @@ -79039,21 +87345,45 @@

    dct:valid

    + + + + + + + + + + + + + + + + + + + + + + + + @@ -79071,6 +87401,8 @@

    dct:valid

    + + @@ -79184,6 +87516,11 @@

    dct:valid

    + + + + + @@ -79269,8 +87606,30 @@

    dct:valid

    + + + + + + + + + + + + + + + + + + + + + + @@ -79363,6 +87722,12 @@

    dct:valid

    + + + + + + @@ -79503,10 +87868,28 @@

    dct:valid

    + + + + + + + + + + + + + + + + + + @@ -79518,6 +87901,8 @@

    dct:valid

    + + @@ -79527,6 +87912,7 @@

    dct:valid

    + @@ -79538,6 +87924,8 @@

    dct:valid

    + + @@ -79591,6 +87979,8 @@

    dct:valid

    + + @@ -79725,6 +88115,11 @@

    dct:valid

    + + + + + @@ -79735,6 +88130,12 @@

    dct:valid

    + + + + + + @@ -79827,6 +88228,9 @@

    dct:valid

    + + + @@ -79887,6 +88291,9 @@

    dct:valid

    + + + @@ -79913,6 +88320,7 @@

    dct:valid

    + @@ -79966,9 +88374,15 @@

    dct:valid

    + + + + + + @@ -80082,6 +88496,20 @@

    dct:valid

    + + + + + + + + + + + + + + diff --git a/2.1-dev/dpv/modules/rules-owl.jsonld b/2.1-dev/dpv/modules/rules-owl.jsonld index 55f81492f..9a184d00f 100644 --- a/2.1-dev/dpv/modules/rules-owl.jsonld +++ b/2.1-dev/dpv/modules/rules-owl.jsonld @@ -1,225 +1,195 @@ [ { - "@id": "https://w3id.org/dpv/owl#", + "@id": "https://w3id.org/dpv/owl#RuleFulfilled", "@type": [ - "http://www.w3.org/ns/dx/prof/Profile", - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RuleFulfilmentStatus", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/bibliographicCitation": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "http://www.w3.org/2002/07/owl" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, + "http://purl.org/dc/terms/created": [ { - "@value": "http://www.w3.org/2000/01/rdf-schema" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-09-10" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "2022-08-18" + "@id": "https://w3id.org/dpv/owl#RuleFulfilmentStatus" } ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Delaram Golpayegani" - }, - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Julian Flake" - }, - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Paul Ryan" - }, + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Georg P. Krog" + "@value": "Status indicating a rule has been fulfilled, completed, or satisfied" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + "@value": "Rule Fulfilled" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Permission", + "@type": [ + "https://w3id.org/dpv/owl#Rule", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/hasVersion": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], - "http://purl.org/dc/terms/identifier": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" } ], - "http://purl.org/dc/terms/issued": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "2022-08-18" + "@id": "https://w3id.org/dpv/examples/owl#E0028" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0066" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "2024-07-13" + "@id": "https://w3id.org/dpv/owl#Rule" } ], - "http://purl.org/dc/terms/publisher": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.w3.org/" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://www.w3.org/groups/cg/dpvcg/" + "@language": "en", + "@value": "A rule describing a permission to perform an activity" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" + "@value": "Permission" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasObligation", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/ontology/bibo/doi": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "10.5281/zenodo.12505841" + "@id": "https://w3id.org/dpv/owl#Context" } ], - "http://purl.org/ontology/bibo/status": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "http://purl.org/ontology/bibo/status/published" + "@id": "https://w3id.org/dpv/owl#Obligation" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "dpv" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://purl.org/dc/terms/created": [ { - "@value": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" } ], - "http://www.w3.org/2000/01/rdf-schema#Label": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "DPV" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2002/07/owl#versionIRI": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/2.1-dev/owl#" + "@id": "https://w3id.org/dpv/owl#hasRule" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "2.1-dev" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/owl#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + "@language": "en", + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2002/07/owl" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/owl#" + "@language": "en", + "@value": "has obligation" } ], - "http://xmlns.com/foaf/0.1/logo": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/media/logo.png" + "@id": "https://w3id.org/dpv/owl#Context" } ], - "https://schema.org/version": [ + "https://schema.org/rangeIncludes": [ { - "@value": "2.1-dev" + "@id": "https://w3id.org/dpv/owl#Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@id": "https://w3id.org/dpv/owl#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -229,21 +199,21 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#Obligation", + "@id": "https://w3id.org/dpv/owl#ProhibitionViolated", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Rule", + "https://w3id.org/dpv/owl#RuleFulfilmentStatus", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -253,7 +223,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Rule" + "@id": "https://w3id.org/dpv/owl#RuleFulfilmentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -265,13 +235,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "Status indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obligation" + "@value": "Prohibition Violated" } ] }, @@ -337,7 +307,7 @@ ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/primer", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -353,12 +323,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Primer for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/primer" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -368,35 +338,21 @@ ] }, { - "@id": "https://w3id.org/dpv/owl#hasPermission", + "@id": "https://w3id.org/dpv/owl#ObligationFulfilled", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Permission" - } + "https://w3id.org/dpv/owl#RuleFulfilmentStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0066" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -404,9 +360,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRule" + "@id": "https://w3id.org/dpv/owl#RuleFulfilmentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -418,82 +374,79 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" + "@value": "Status indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has permission" + "@value": "Obligation Fulfilled" } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ObligationUnfulfilled", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RuleFulfilmentStatus", + "http://www.w3.org/2002/07/owl#Class" ], - "https://schema.org/domainIncludes": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/owl#Context" + "@value": "Harshvardhan J. Pandit" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/owl#Permission" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-09-10" } - ] - }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv/owl#RuleFulfilmentStatus" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/primer" + "@language": "en", + "@value": "Status indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "Obligation Unfulfilled" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasObligation", + "@id": "https://w3id.org/dpv/owl#PermissionNotUtilised", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Obligation" - } + "https://w3id.org/dpv/owl#RuleFulfilmentStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -501,9 +454,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRule" + "@id": "https://w3id.org/dpv/owl#RuleFulfilmentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -515,30 +468,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + "@value": "Status indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has obligation" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv/owl#Obligation" + "@value": "Permission Not Utilised" } ] }, { - "@id": "https://w3id.org/dpv/owl#Rule", + "@id": "https://w3id.org/dpv/owl#Obligation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Rule", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -552,14 +496,14 @@ "@value": "2022-10-19" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples/owl#E0030" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#" + "@id": "https://w3id.org/dpv/owl#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -571,111 +515,158 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" + "@value": "A rule describing an obligation for performing an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rule" + "@value": "Obligation" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@id": "https://w3id.org/dpv/owl#serialisation-rdf", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv-owl.html" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-ttl", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-rdf", + "@id": "https://w3id.org/dpv/examples", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - RDF/XML serialiation" + "@value": "Examples for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.rdf" + "@id": "https://w3id.org/dpv/examples" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/owl#hasProhibition", + "@id": "https://w3id.org/dpv/owl#ProhibitionFulfilled", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RuleFulfilmentStatus", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-09-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#RuleFulfilmentStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Prohibition Fulfilled" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasFulfillmentsStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -687,23 +678,18 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Prohibition" + "@id": "https://w3id.org/dpv/owl#Rule" } ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0066" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -713,7 +699,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#hasRule" + "@id": "https://w3id.org/dpv/owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -725,13 +711,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + "@value": "Specifying the fulfillment status associated with a rule" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has prohibition" + "@value": "has fulfillment status" } ], "https://schema.org/domainIncludes": [ @@ -741,34 +727,25 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/owl#Prohibition" + "@id": "https://w3id.org/dpv/owl#Rule" } ] }, { - "@id": "https://w3id.org/dpv/owl#Prohibition", + "@id": "https://w3id.org/dpv/owl#RuleFulfilmentStatus", "@type": [ - "https://w3id.org/dpv/owl#Rule", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples/owl#E0029" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0066" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -778,7 +755,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Rule" + "@id": "https://w3id.org/dpv/owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -790,22 +767,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a prohibition to perform an activity" + "@value": "Status associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prohibition" + "@value": "Rule Fulfilment Status" } ] }, { - "@id": "https://w3id.org/dpv/owl#Permission", + "@id": "https://w3id.org/dpv/owl#hasProhibition", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Rule", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Prohibition" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -821,9 +807,6 @@ "http://purl.org/vocab/vann/example": [ { "@id": "https://w3id.org/dpv/examples/owl#E0066" - }, - { - "@id": "https://w3id.org/dpv/examples/owl#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -831,9 +814,9 @@ "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/owl#Rule" + "@id": "https://w3id.org/dpv/owl#hasRule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -845,70 +828,424 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a permission to perform an activity" + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission" + "@value": "has prohibition" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Prohibition" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/owl#PermissionUtilised", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RuleFulfilmentStatus", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-09-10" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/owl#RuleFulfilmentStatus" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Permission Utilised" } ] }, { - "@id": "https://w3id.org/dpv/owl#serialisation-n3", + "@id": "https://w3id.org/dpv/owl#serialisation-ttl", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#ObligationViolated", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RuleFulfilmentStatus", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-09-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#RuleFulfilmentStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Obligation Violated" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#RuleViolated", + "@type": [ + "https://w3id.org/dpv/owl#RuleFulfilmentStatus", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-09-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#RuleFulfilmentStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating a rule has been violated, breached, broken, or infracted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Rule Violated" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#hasPermission", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Permission" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0066" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/owl#hasRule" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifying applicability or inclusion of a permission rule within specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has permission" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Context" + } + ], + "https://schema.org/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv/owl#Permission" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Prohibition", + "@type": [ + "https://w3id.org/dpv/owl#Rule", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0066" + }, + { + "@id": "https://w3id.org/dpv/examples/owl#E0029" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Rule" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A rule describing a prohibition to perform an activity" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Prohibition" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#Rule", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples/owl#E0030" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Rule" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv-owl.n3" + "@id": "https://w3id.org/dpv/dpv/dpv-owl.jsonld" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -916,5 +1253,250 @@ "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] + }, + { + "@id": "https://w3id.org/dpv/owl#RuleUnfulfilled", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#RuleFulfilmentStatus", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-09-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#RuleFulfilmentStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating a rule has not been fulfilled nor violated" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Rule Unfulfilled" + } + ] + }, + { + "@id": "https://w3id.org/dpv/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Julian Flake" + }, + { + "@language": "en", + "@value": "Georg P. Krog" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Delaram Golpayegani" + }, + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-08-18" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "DPV" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] } ] \ No newline at end of file diff --git a/2.1-dev/dpv/modules/rules-owl.n3 b/2.1-dev/dpv/modules/rules-owl.n3 index d903bc63a..1d3e7aa33 100644 --- a/2.1-dev/dpv/modules/rules-owl.n3 +++ b/2.1-dev/dpv/modules/rules-owl.n3 @@ -26,6 +26,39 @@ dpv-owl:Obligation a rdfs:Class, skos:definition "A rule describing an obligation for performing an activity"@en ; skos:prefLabel "Obligation"@en . +dpv-owl:ObligationFulfilled a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed"@en ; + skos:prefLabel "Obligation Fulfilled"@en . + +dpv-owl:ObligationUnfulfilled a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity"@en ; + skos:prefLabel "Obligation Unfulfilled"@en . + +dpv-owl:ObligationViolated a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation"@en ; + skos:prefLabel "Obligation Violated"@en . + dpv-owl:Permission a rdfs:Class, owl:Class, dpv-owl:Rule ; @@ -39,6 +72,28 @@ dpv-owl:Permission a rdfs:Class, skos:definition "A rule describing a permission to perform an activity"@en ; skos:prefLabel "Permission"@en . +dpv-owl:PermissionNotUtilised a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out"@en ; + skos:prefLabel "Permission Not Utilised"@en . + +dpv-owl:PermissionUtilised a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out"@en ; + skos:prefLabel "Permission Utilised"@en . + dpv-owl:Prohibition a rdfs:Class, owl:Class, dpv-owl:Rule ; @@ -52,6 +107,28 @@ dpv-owl:Prohibition a rdfs:Class, skos:definition "A rule describing a prohibition to perform an activity"@en ; skos:prefLabel "Prohibition"@en . +dpv-owl:ProhibitionFulfilled a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out"@en ; + skos:prefLabel "Prohibition Fulfilled"@en . + +dpv-owl:ProhibitionViolated a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out"@en ; + skos:prefLabel "Prohibition Violated"@en . + dpv-owl:Rule a rdfs:Class, owl:Class ; dct:contributor "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" ; @@ -62,6 +139,63 @@ dpv-owl:Rule a rdfs:Class, skos:definition "A rule describing a process or control that directs or determines if and how an activity should be conducted"@en ; skos:prefLabel "Rule"@en . +dpv-owl:RuleFulfilled a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a rule has been fulfilled, completed, or satisfied"@en ; + skos:prefLabel "Rule Fulfilled"@en . + +dpv-owl:RuleFulfilmentStatus a rdfs:Class, + owl:Class ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated"@en ; + skos:prefLabel "Rule Fulfilment Status"@en . + +dpv-owl:RuleUnfulfilled a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a rule has not been fulfilled nor violated"@en ; + skos:prefLabel "Rule Unfulfilled"@en . + +dpv-owl:RuleViolated a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a rule has been violated, breached, broken, or infracted"@en ; + skos:prefLabel "Rule Violated"@en . + +dpv-owl:hasFulfillmentsStatus a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv-owl:Context ; + dcam:rangeIncludes dpv-owl:Rule ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subPropertyOf dpv-owl:hasStatus ; + sw:term_status "accepted"@en ; + skos:definition "Specifying the fulfillment status associated with a rule"@en ; + skos:prefLabel "has fulfillment status"@en ; + schema:domainIncludes dpv-owl:Context ; + schema:rangeIncludes dpv-owl:Rule . + dpv-owl:hasObligation a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv-owl:Context ; @@ -197,7 +331,7 @@ dpv-owl: a owl:Ontology, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; diff --git a/2.1-dev/dpv/modules/rules-owl.rdf b/2.1-dev/dpv/modules/rules-owl.rdf index 8eeb29e4e..bc478c2a2 100644 --- a/2.1-dev/dpv/modules/rules-owl.rdf +++ b/2.1-dev/dpv/modules/rules-owl.rdf @@ -13,227 +13,373 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + + + Obligation Violated + Status indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation + + accepted + Harshvardhan J. Pandit + 2024-09-10 + + + + - Guides for Data Privacy Vocabulary - + Examples for Data Privacy Vocabulary - - Data Privacy Vocabulary (DPV) - N3 serialiation - + - - - - Rule - accepted - - - 2022-10-19 - A rule describing a process or control that directs or determines if and how an activity should be conducted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - + + - Delaram Golpayegani - Beatriz Esteves - Julian Flake - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog + 2022-08-18 + + + - - - - 2.1-dev - DPV - 2022-08-18 - Data Privacy Vocabulary (DPV) - - - 2024-07-13 + Harshvardhan J. Pandit Beatriz Esteves Georg P. Krog Paul Ryan - Harshvardhan J. Pandit - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. - dpv - https://w3id.org/dpv# - 2.1-dev - 10.5281/zenodo.12505841 + 2024-08-18 + Paul Ryan + Julian Flake + Georg P. Krog + Beatriz Esteves + Delaram Golpayegani + Harshvardhan J. Pandit + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + http://purl.org/ontology/bibo/status/published + https://w3id.org/dpv + 2022-08-18 http://www.w3.org/2004/02/skos/core http://www.w3.org/2000/01/rdf-schema - - Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 - https://w3id.org/dpv - - - http://purl.org/ontology/bibo/status/published - 2022-08-18 + 10.5281/zenodo.12505841 + https://w3id.org/dpv# + + + + Data Privacy Vocabulary (DPV) + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. + + + DPV + dpv + 2.1-dev + 2.1-dev + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation + + + + + + + + + + + Guides for Data Privacy Vocabulary + + accepted + Permission 2022-10-19 - - + + + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan A rule describing a permission to perform an activity + + + + + Harshvardhan J. Pandit + + + accepted + 2024-09-10 + Status indicating a rule has been fulfilled, completed, or satisfied + Rule Fulfilled + + + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - Permission - + accepted + A rule describing a process or control that directs or determines if and how an activity should be conducted + 2022-10-19 + + + + Rule + - - Data Privacy Vocabulary (DPV) - HTML serialiation - - - - - + + Status indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out + + + + accepted + Prohibition Fulfilled + 2024-09-10 + + Harshvardhan J. Pandit + - - - - - - - Specifying applicability or inclusion of a rule within specified context + + accepted + Status associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated + 2024-09-10 + + + - - has rule + Rule Fulfilment Status + Harshvardhan J. Pandit + + + + + + accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan 2022-10-19 + Obligation + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + A rule describing an obligation for performing an activity + + + + + accepted + Status indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out + + + + 2024-09-10 + Harshvardhan J. Pandit + Permission Not Utilised + + + + + + + 2024-09-10 + Rule Violated + Status indicating a rule has been violated, breached, broken, or infracted + + Harshvardhan J. Pandit + accepted + + + + Obligation Fulfilled + accepted + + + + 2024-09-10 + Status indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed + + Harshvardhan J. Pandit + - accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - + A rule describing a prohibition to perform an activity + Prohibition + + + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan 2022-10-19 - - Prohibition - A rule describing a prohibition to perform an activity + accepted - - - - Data Privacy Vocabulary (DPV) - Turtle serialiation + + Primer for Data Privacy Vocabulary - - + + + + - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - - - - + + Harshvardhan J. Pandit + + + + accepted + Status indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity + 2024-09-10 + + Obligation Unfulfilled + - - has permission - 2022-10-19 + + Rule Unfulfilled + accepted - - - + Harshvardhan J. Pandit + + + + 2024-09-10 + Status indicating a rule has not been fulfilled nor violated + + + + has prohibition - + + + accepted + + 2022-10-19 + + Specifying applicability or inclusion of a prohibition rule within specified context Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - Specifying applicability or inclusion of a permission rule within specified context + - - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - - + - A rule describing an obligation for performing an activity + has rule + + + + accepted - Obligation 2022-10-19 - - - - accepted - + + Specifying applicability or inclusion of a rule within specified context + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - has prohibition - Specifying applicability or inclusion of a prohibition rule within specified context + + 2022-10-19 - - + Specifying applicability or inclusion of a permission rule within specified context + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + - - - + has permission + + + + accepted + + - - - - - Examples for Data Privacy Vocabulary - - + + + Permission Utilised + + + + accepted + 2024-09-10 + Harshvardhan J. Pandit + Status indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out + - + + + + + Specifying the fulfillment status associated with a rule + Harshvardhan J. Pandit + accepted + - has obligation - + + 2024-09-10 + has fulfillment status + + 2022-10-19 - - Specifying applicability or inclusion of an obligation rule within specified context + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + + + + has obligation + Specifying applicability or inclusion of an obligation rule within specified context + accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - - + + Prohibition Violated + Status indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out + 2024-09-10 + + Harshvardhan J. Pandit + + + + accepted + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + + - - Primer for Data Privacy Vocabulary + + + + + Data Privacy Vocabulary (DPV) - Turtle serialiation - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation - + + - - + Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + diff --git a/2.1-dev/dpv/modules/rules-owl.ttl b/2.1-dev/dpv/modules/rules-owl.ttl index d903bc63a..1d3e7aa33 100644 --- a/2.1-dev/dpv/modules/rules-owl.ttl +++ b/2.1-dev/dpv/modules/rules-owl.ttl @@ -26,6 +26,39 @@ dpv-owl:Obligation a rdfs:Class, skos:definition "A rule describing an obligation for performing an activity"@en ; skos:prefLabel "Obligation"@en . +dpv-owl:ObligationFulfilled a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed"@en ; + skos:prefLabel "Obligation Fulfilled"@en . + +dpv-owl:ObligationUnfulfilled a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity"@en ; + skos:prefLabel "Obligation Unfulfilled"@en . + +dpv-owl:ObligationViolated a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation"@en ; + skos:prefLabel "Obligation Violated"@en . + dpv-owl:Permission a rdfs:Class, owl:Class, dpv-owl:Rule ; @@ -39,6 +72,28 @@ dpv-owl:Permission a rdfs:Class, skos:definition "A rule describing a permission to perform an activity"@en ; skos:prefLabel "Permission"@en . +dpv-owl:PermissionNotUtilised a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out"@en ; + skos:prefLabel "Permission Not Utilised"@en . + +dpv-owl:PermissionUtilised a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out"@en ; + skos:prefLabel "Permission Utilised"@en . + dpv-owl:Prohibition a rdfs:Class, owl:Class, dpv-owl:Rule ; @@ -52,6 +107,28 @@ dpv-owl:Prohibition a rdfs:Class, skos:definition "A rule describing a prohibition to perform an activity"@en ; skos:prefLabel "Prohibition"@en . +dpv-owl:ProhibitionFulfilled a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out"@en ; + skos:prefLabel "Prohibition Fulfilled"@en . + +dpv-owl:ProhibitionViolated a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out"@en ; + skos:prefLabel "Prohibition Violated"@en . + dpv-owl:Rule a rdfs:Class, owl:Class ; dct:contributor "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" ; @@ -62,6 +139,63 @@ dpv-owl:Rule a rdfs:Class, skos:definition "A rule describing a process or control that directs or determines if and how an activity should be conducted"@en ; skos:prefLabel "Rule"@en . +dpv-owl:RuleFulfilled a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a rule has been fulfilled, completed, or satisfied"@en ; + skos:prefLabel "Rule Fulfilled"@en . + +dpv-owl:RuleFulfilmentStatus a rdfs:Class, + owl:Class ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:Status ; + sw:term_status "accepted"@en ; + skos:definition "Status associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated"@en ; + skos:prefLabel "Rule Fulfilment Status"@en . + +dpv-owl:RuleUnfulfilled a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a rule has not been fulfilled nor violated"@en ; + skos:prefLabel "Rule Unfulfilled"@en . + +dpv-owl:RuleViolated a rdfs:Class, + owl:Class, + dpv-owl:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subClassOf dpv-owl:RuleFulfilmentStatus ; + sw:term_status "accepted"@en ; + skos:definition "Status indicating a rule has been violated, breached, broken, or infracted"@en ; + skos:prefLabel "Rule Violated"@en . + +dpv-owl:hasFulfillmentsStatus a rdf:Property, + owl:ObjectProperty ; + dcam:domainIncludes dpv-owl:Context ; + dcam:rangeIncludes dpv-owl:Rule ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv-owl: ; + rdfs:subPropertyOf dpv-owl:hasStatus ; + sw:term_status "accepted"@en ; + skos:definition "Specifying the fulfillment status associated with a rule"@en ; + skos:prefLabel "has fulfillment status"@en ; + schema:domainIncludes dpv-owl:Context ; + schema:rangeIncludes dpv-owl:Rule . + dpv-owl:hasObligation a rdf:Property, owl:ObjectProperty ; dcam:domainIncludes dpv-owl:Context ; @@ -197,7 +331,7 @@ dpv-owl: a owl:Ontology, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; diff --git a/2.1-dev/dpv/modules/rules.csv b/2.1-dev/dpv/modules/rules.csv index 15c265a30..cc297da9e 100644 --- a/2.1-dev/dpv/modules/rules.csv +++ b/2.1-dev/dpv/modules/rules.csv @@ -1,8 +1,20 @@ term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace Obligation,class,https://w3id.org/dpv#Obligation,Obligation,A rule describing an obligation for performing an activity,https://w3id.org/dpv#Rule,,https://w3id.org/dpv#Rule,,2022-10-19,,dpv,https://w3id.org/dpv +ObligationFulfilled,class,https://w3id.org/dpv#ObligationFulfilled,Obligation Fulfilled,Status indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed,https://w3id.org/dpv#RuleFulfilmentStatus,,https://w3id.org/dpv#RuleFulfilmentStatus,,2024-09-10,,dpv,https://w3id.org/dpv +ObligationUnfulfilled,class,https://w3id.org/dpv#ObligationUnfulfilled,Obligation Unfulfilled,Status indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity,https://w3id.org/dpv#RuleFulfilmentStatus,,https://w3id.org/dpv#RuleFulfilmentStatus,,2024-09-10,,dpv,https://w3id.org/dpv +ObligationViolated,class,https://w3id.org/dpv#ObligationViolated,Obligation Violated,Status indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation,https://w3id.org/dpv#RuleFulfilmentStatus,,https://w3id.org/dpv#RuleFulfilmentStatus,,2024-09-10,,dpv,https://w3id.org/dpv Permission,class,https://w3id.org/dpv#Permission,Permission,A rule describing a permission to perform an activity,https://w3id.org/dpv#Rule,,https://w3id.org/dpv#Rule,,2022-10-19,,dpv,https://w3id.org/dpv +PermissionNotUtilised,class,https://w3id.org/dpv#PermissionNotUtilised,Permission Not Utilised,Status indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out,https://w3id.org/dpv#RuleFulfilmentStatus,,https://w3id.org/dpv#RuleFulfilmentStatus,,2024-09-10,,dpv,https://w3id.org/dpv +PermissionUtilised,class,https://w3id.org/dpv#PermissionUtilised,Permission Utilised,Status indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out,https://w3id.org/dpv#RuleFulfilmentStatus,,https://w3id.org/dpv#RuleFulfilmentStatus,,2024-09-10,,dpv,https://w3id.org/dpv Prohibition,class,https://w3id.org/dpv#Prohibition,Prohibition,A rule describing a prohibition to perform an activity,https://w3id.org/dpv#Rule,,https://w3id.org/dpv#Rule,,2022-10-19,,dpv,https://w3id.org/dpv +ProhibitionFulfilled,class,https://w3id.org/dpv#ProhibitionFulfilled,Prohibition Fulfilled,Status indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out,https://w3id.org/dpv#RuleFulfilmentStatus,,https://w3id.org/dpv#RuleFulfilmentStatus,,2024-09-10,,dpv,https://w3id.org/dpv +ProhibitionViolated,class,https://w3id.org/dpv#ProhibitionViolated,Prohibition Violated,Status indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out,https://w3id.org/dpv#RuleFulfilmentStatus,,https://w3id.org/dpv#RuleFulfilmentStatus,,2024-09-10,,dpv,https://w3id.org/dpv Rule,class,https://w3id.org/dpv#Rule,Rule,A rule describing a process or control that directs or determines if and how an activity should be conducted,,,,,2022-10-19,,dpv,https://w3id.org/dpv +RuleFulfilled,class,https://w3id.org/dpv#RuleFulfilled,Rule Fulfilled,"Status indicating a rule has been fulfilled, completed, or satisfied",https://w3id.org/dpv#RuleFulfilmentStatus,,https://w3id.org/dpv#RuleFulfilmentStatus,,2024-09-10,,dpv,https://w3id.org/dpv +RuleFulfilmentStatus,class,https://w3id.org/dpv#RuleFulfilmentStatus,Rule Fulfilment Status,"Status associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated",,https://w3id.org/dpv#Status,https://w3id.org/dpv#Status,,2024-09-10,,dpv,https://w3id.org/dpv +RuleUnfulfilled,class,https://w3id.org/dpv#RuleUnfulfilled,Rule Unfulfilled,Status indicating a rule has not been fulfilled nor violated,https://w3id.org/dpv#RuleFulfilmentStatus,,https://w3id.org/dpv#RuleFulfilmentStatus,,2024-09-10,,dpv,https://w3id.org/dpv +RuleViolated,class,https://w3id.org/dpv#RuleViolated,Rule Violated,"Status indicating a rule has been violated, breached, broken, or infracted",https://w3id.org/dpv#RuleFulfilmentStatus,,https://w3id.org/dpv#RuleFulfilmentStatus,,2024-09-10,,dpv,https://w3id.org/dpv +hasFulfillmentsStatus,property,https://w3id.org/dpv#hasFulfillmentsStatus,has fulfillment status,Specifying the fulfillment status associated with a rule,,,https://w3id.org/dpv#hasStatus,,2024-09-10,,dpv,https://w3id.org/dpv hasObligation,property,https://w3id.org/dpv#hasObligation,has obligation,Specifying applicability or inclusion of an obligation rule within specified context,,,https://w3id.org/dpv#hasRule,,2022-10-19,,dpv,https://w3id.org/dpv hasPermission,property,https://w3id.org/dpv#hasPermission,has permission,Specifying applicability or inclusion of a permission rule within specified context,,,https://w3id.org/dpv#hasRule,,2022-10-19,,dpv,https://w3id.org/dpv hasProhibition,property,https://w3id.org/dpv#hasProhibition,has prohibition,Specifying applicability or inclusion of a prohibition rule within specified context,,,https://w3id.org/dpv#hasRule,,2022-10-19,,dpv,https://w3id.org/dpv diff --git a/2.1-dev/dpv/modules/rules.html b/2.1-dev/dpv/modules/rules.html index 218cdea50..44d131dd2 100644 --- a/2.1-dev/dpv/modules/rules.html +++ b/2.1-dev/dpv/modules/rules.html @@ -398,6 +398,62 @@

    Introduction

    +
  • + dpv:RuleFulfilmentStatus: Status associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated + go to full definition +
      +
    • + dpv:ObligationFulfilled: Status indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed + go to full definition + +
    • +
    • + dpv:ObligationUnfulfilled: Status indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity + go to full definition + +
    • +
    • + dpv:ObligationViolated: Status indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation + go to full definition + +
    • +
    • + dpv:PermissionNotUtilised: Status indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out + go to full definition + +
    • +
    • + dpv:PermissionUtilised: Status indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out + go to full definition + +
    • +
    • + dpv:ProhibitionFulfilled: Status indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out + go to full definition + +
    • +
    • + dpv:ProhibitionViolated: Status indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out + go to full definition + +
    • +
    • + dpv:RuleFulfilled: Status indicating a rule has been fulfilled, completed, or satisfied + go to full definition + +
    • +
    • + dpv:RuleUnfulfilled: Status indicating a rule has not been fulfilled nor violated + go to full definition + +
    • +
    • + dpv:RuleViolated: Status indicating a rule has been violated, breached, broken, or infracted + go to full definition + +
    • +
    +
  • - + + +
    + + +
    +

    Rule Fulfillment Status

    + +
    + +
    +

    Interpreting Rules

    +
    +

    Default Interpretation

    +

    Though DPV provides concepts representing deontic logic, it does not specify what should be the 'default' interpretation in relation to rules, i.e. it does not provide an interpretation of whether some rules apply automatically unless otherwise declared. For example, in declaring an instance of Process, the assumption is that the activities are modelled for what is happening or what is intended/planned to happen. The explicit annotation using a Permission rule adds information about whether some activity is permitted (and its associated information). Instead, if the use-case is using DPV to only document activities that are permitted, there is no need to explicitly specify the permissions. Similarly, just because something is happening or planned to happen, it cannot be assumed to be permitted (e.g. pending evaluation of legal requirements).

    +

    This lack of default interpretation enables modularity in the use of DPV concepts. For example, an instance of `dpv:Process` which does not have a `dpv:hasRule` declared within it, can be made part of a rule to specify permissions, prohibitions, or obligations regarding the process. If instead the process had a default interpretation (e.g. permission), then it would require creating a separate instance with the same information - leading to duplicated efforts. While an apparent solution is to create a mechanism whereby the rule in the process is overridden with the intended 'outer' rule or context e.g. to specify the prohibition in one process overrules permission in another process, this prevents the combination of rules to describe situations such as a permission for a larger context within which specific parts are prohibited or obligated.

    +
    +
    +

    Mixing/Nesting Rules

    +

    In representing Rules, DPV only provides the concept and does not express any inherent semantics on what those rules mean in relation to each other. For example, DPV does not express Permission to be non-compatible or disjoint from Prohibition. This is to separate the interpretation and application of rules based on the necessities of a use-case. For example, in a legal investigation it may be prudent to specify permission and prohibition can never occur together, but this may not be true if there are different legal requirements that allow a prohibition to be resolved or deferred, such as through another permission that overrides the prohibition.

    +

    Further, as described earlier in the section on default interpretations, it is possible to mix or nest rules such as through processes. For example, if `ProcessA` is a permitted process and contains `ProcessB` which is a prohibited process, DPV does not dictate what should be default interpretation for this arrangement. The role of DPV concepts regarding rules, as of now, is to provide a simplified indication of whether something is permitted, prohibited, or obligated. Further interpretations require creation of a formal specification that dictates how rules should function together. For example, depending on the use-case, several interpretations are possible for the example described here:

    +
      +
    1. Prohibitive interpretation: Both `ProcessA` and `ProcessB` are prohibited because through `ProcessA` is permitted, `ProcessB` is within it and is prohibited - thereby prohibiting both processes. Such interpretations prevent modularity - everything is prohibited because something is prohibited, or it is permitted because there are no prohibitions.
    2. +
    3. Permissive interpretation: `ProcessA` and `ProcessB` are both permitted since `ProcessA` gives permission for the entire process and overrides the prohibition in `ProcessB`. Such interpretations also prevent modularity - everything is permitted because the higher/broader processes are permitted even though there are specific prohibitions at a granular level.
    4. +
    5. Contextually Prohibitive interpretation: `ProcessB` is prohibited as declared, and the rest of `ProcessA` without `ProcessB` is permitted. If there was a further `ProcessC` that is permitted, and is present within `ProcessB`, then `ProcessC` would still be prohibited as the broader prohibition from `ProcessB` overrides it. Such interpretations permit modularity with permission granted for parts as long as there is no prohibition overriding it from a broader context. In this, a prohibition within a permission still allows the permitted parts to be carried out, whereas a permission within a prohibition would still be prohibited.
    6. +
    7. Contextually Permissive interpretation: This is the same as the contextually prohibitive interpretation, except permissions occurring within prohibitions are not overridden. This means, `ProcessA` is allowed through its permission, with `ProcessB` within it being prohibited, except for `ProcessC` within `ProcessB` - which is permitted.
    8. +
    +

    The above example interpretations only concerned permissions and prohibitions, and did not include obligations - or other concepts such as duties, dispensations, exceptions, and defeasibility. From this, it should be clear how the specification and interpretation of rules can be quite complex and has a large impact on the intended activities and information being documented.

    +
    +
    +
    +

    Triggering Rules

    +

    DPV does not define how rules are 'triggered' i.e. how to specify under what conditions a rule should become applicable or is exempted from being applied. Some common triggers for rules to be applied are provided here as examples:

    +
      +
    1. Ex-ante: the rule is applied before the specified activity is carried out.
    2. +
    3. Ex-post: the rule is applied after the specified activity is carried out.
    4. +
    5. Real-time: the rule is applied during the specified activity being carried out.
    6. +
    +
    +
    +

    Alignment with ODRL

    +

    [[ODRL]] provides a W3C standardised representation for expressing policies containing rules such as for permissions, prohibitions, obligations over 'assets' and the involved 'parties'. While ODRL focuses on providing a general structure for policies without jurisdictional concepts or modelling, it complements DPV by enabling declaration of policies, agreements, and other similar documents in a structured, interoperable, and standardised manner. The DPV concepts enable specifying the exact information within the structure provided by ODRL - which can be useful for two entities to exchange information. For example, in a controller-processor agreement, ODRL can be used to define the agreement in terms of involved parties, their roles, and which entity is responsible for performing which actions, as well as the expected ex-post consequences of those actions - such as for reporting from processor to controller, or to indicate what should be done should a particular requirement is violated.

    + + +
    + +
    +

    Vocabulary Index

    +
    +

    Classes

    + + +
    +

    Obligation

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermObligationPrefixdpv
    LabelObligation
    IRIhttps://w3id.org/dpv#Obligation
    Typerdfs:Class, skos:Concept, dpv:Rule
    Broader/Parent types dpv:Rule +
    Object of relation dpv:hasFulfillmentsStatus, + dpv:hasObligation, + dpv:hasRule +
    DefinitionA rule describing an obligation for performing an activity
    Date Created2022-10-19
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan
    See More: section RULES in DPV +
    +
    + + + +
    +

    Obligation Fulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermObligationFulfilledPrefixdpv
    LabelObligation Fulfilled
    IRIhttps://w3id.org/dpv#ObligationFulfilled
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Obligation Unfulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermObligationUnfulfilledPrefixdpv
    LabelObligation Unfulfilled
    IRIhttps://w3id.org/dpv#ObligationUnfulfilled
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Obligation Violated

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermObligationViolatedPrefixdpv
    LabelObligation Violated
    IRIhttps://w3id.org/dpv#ObligationViolated
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Permission

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPermissionPrefixdpv
    LabelPermission
    IRIhttps://w3id.org/dpv#Permission
    Typerdfs:Class, skos:Concept, dpv:Rule
    Broader/Parent types dpv:Rule +
    Object of relation dpv:hasFulfillmentsStatus, + dpv:hasPermission, + dpv:hasRule +
    DefinitionA rule describing a permission to perform an activity
    Examples dex:E0028 :: Rule specifying permission
    dex:E0066 :: Specifying permissions and prohibitions
    Date Created2022-10-19
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan
    See More: section RULES in DEX +
    +
    + + + +
    +

    Permission Not Utilised

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPermissionNotUtilisedPrefixdpv
    LabelPermission Not Utilised
    IRIhttps://w3id.org/dpv#PermissionNotUtilised
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Permission Utilised

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermPermissionUtilisedPrefixdpv
    LabelPermission Utilised
    IRIhttps://w3id.org/dpv#PermissionUtilised
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Prohibition

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermProhibitionPrefixdpv
    LabelProhibition
    IRIhttps://w3id.org/dpv#Prohibition
    Typerdfs:Class, skos:Concept, dpv:Rule
    Broader/Parent types dpv:Rule +
    Object of relation dpv:hasFulfillmentsStatus, + dpv:hasProhibition, + dpv:hasRule +
    DefinitionA rule describing a prohibition to perform an activity
    Examples dex:E0029 :: Rule specifying prohibition
    dex:E0066 :: Specifying permissions and prohibitions
    Date Created2022-10-19
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan
    See More: section RULES in DEX +
    +
    + + + +
    +

    Prohibition Fulfilled

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermProhibitionFulfilledPrefixdpv
    LabelProhibition Fulfilled
    IRIhttps://w3id.org/dpv#ProhibitionFulfilled
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + + +
    +

    Prohibition Violated

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermProhibitionViolatedPrefixdpv
    LabelProhibition Violated
    IRIhttps://w3id.org/dpv#ProhibitionViolated
    Typerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasContext, + dpv:hasStatus +
    DefinitionStatus indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + + +
    +

    Rule

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + + + + + -
    -

    Interpreting Rules

    -
    -

    Default Interpretation

    -

    Though DPV provides concepts representing deontic logic, it does not specify what should be the 'default' interpretation in relation to rules, i.e. it does not provide an interpretation of whether some rules apply automatically unless otherwise declared. For example, in declaring an instance of Process, the assumption is that the activities are modelled for what is happening or what is intended/planned to happen. The explicit annotation using a Permission rule adds information about whether some activity is permitted (and its associated information). Instead, if the use-case is using DPV to only document activities that are permitted, there is no need to explicitly specify the permissions. Similarly, just because something is happening or planned to happen, it cannot be assumed to be permitted (e.g. pending evaluation of legal requirements).

    -

    This lack of default interpretation enables modularity in the use of DPV concepts. For example, an instance of `dpv:Process` which does not have a `dpv:hasRule` declared within it, can be made part of a rule to specify permissions, prohibitions, or obligations regarding the process. If instead the process had a default interpretation (e.g. permission), then it would require creating a separate instance with the same information - leading to duplicated efforts. While an apparent solution is to create a mechanism whereby the rule in the process is overridden with the intended 'outer' rule or context e.g. to specify the prohibition in one process overrules permission in another process, this prevents the combination of rules to describe situations such as a permission for a larger context within which specific parts are prohibited or obligated.

    -
    -
    -

    Mixing/Nesting Rules

    -

    In representing Rules, DPV only provides the concept and does not express any inherent semantics on what those rules mean in relation to each other. For example, DPV does not express Permission to be non-compatible or disjoint from Prohibition. This is to separate the interpretation and application of rules based on the necessities of a use-case. For example, in a legal investigation it may be prudent to specify permission and prohibition can never occur together, but this may not be true if there are different legal requirements that allow a prohibition to be resolved or deferred, such as through another permission that overrides the prohibition.

    -

    Further, as described earlier in the section on default interpretations, it is possible to mix or nest rules such as through processes. For example, if `ProcessA` is a permitted process and contains `ProcessB` which is a prohibited process, DPV does not dictate what should be default interpretation for this arrangement. The role of DPV concepts regarding rules, as of now, is to provide a simplified indication of whether something is permitted, prohibited, or obligated. Further interpretations require creation of a formal specification that dictates how rules should function together. For example, depending on the use-case, several interpretations are possible for the example described here:

    -
      -
    1. Prohibitive interpretation: Both `ProcessA` and `ProcessB` are prohibited because through `ProcessA` is permitted, `ProcessB` is within it and is prohibited - thereby prohibiting both processes. Such interpretations prevent modularity - everything is prohibited because something is prohibited, or it is permitted because there are no prohibitions.
    2. -
    3. Permissive interpretation: `ProcessA` and `ProcessB` are both permitted since `ProcessA` gives permission for the entire process and overrides the prohibition in `ProcessB`. Such interpretations also prevent modularity - everything is permitted because the higher/broader processes are permitted even though there are specific prohibitions at a granular level.
    4. -
    5. Contextually Prohibitive interpretation: `ProcessB` is prohibited as declared, and the rest of `ProcessA` without `ProcessB` is permitted. If there was a further `ProcessC` that is permitted, and is present within `ProcessB`, then `ProcessC` would still be prohibited as the broader prohibition from `ProcessB` overrides it. Such interpretations permit modularity with permission granted for parts as long as there is no prohibition overriding it from a broader context. In this, a prohibition within a permission still allows the permitted parts to be carried out, whereas a permission within a prohibition would still be prohibited.
    6. -
    7. Contextually Permissive interpretation: This is the same as the contextually prohibitive interpretation, except permissions occurring within prohibitions are not overridden. This means, `ProcessA` is allowed through its permission, with `ProcessB` within it being prohibited, except for `ProcessC` within `ProcessB` - which is permitted.
    8. -
    -

    The above example interpretations only concerned permissions and prohibitions, and did not include obligations - or other concepts such as duties, dispensations, exceptions, and defeasibility. From this, it should be clear how the specification and interpretation of rules can be quite complex and has a large impact on the intended activities and information being documented.

    +
    + + + + + + + + + + + + + + + +
    TermRulePrefixdpv
    LabelRule
    IRIhttps://w3id.org/dpv#Rule
    Typerdfs:Class, skos:Concept
    Object of relation dpv:hasFulfillmentsStatus, + dpv:hasRule +
    DefinitionA rule describing a process or control that directs or determines if and how an activity should be conducted
    Examples dex:E0030 :: Rule combining DPV with ODRL
    Date Created2022-10-19
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan
    See More: section RULES in DEX +
    -
    -
    -

    Triggering Rules

    -

    DPV does not define how rules are 'triggered' i.e. how to specify under what conditions a rule should become applicable or is exempted from being applied. Some common triggers for rules to be applied are provided here as examples:

    -
      -
    1. Ex-ante: the rule is applied before the specified activity is carried out.
    2. -
    3. Ex-post: the rule is applied after the specified activity is carried out.
    4. -
    5. Real-time: the rule is applied during the specified activity being carried out.
    6. -
    -
    -
    -

    Alignment with ODRL

    -

    [[ODRL]] provides a W3C standardised representation for expressing policies containing rules such as for permissions, prohibitions, obligations over 'assets' and the involved 'parties'. While ODRL focuses on providing a general structure for policies without jurisdictional concepts or modelling, it complements DPV by enabling declaration of policies, agreements, and other similar documents in a structured, interoperable, and standardised manner. The DPV concepts enable specifying the exact information within the structure provided by ODRL - which can be useful for two entities to exchange information. For example, in a controller-processor agreement, ODRL can be used to define the agreement in terms of involved parties, their roles, and which entity is responsible for performing which actions, as well as the expected ex-post consequences of those actions - such as for reporting from processor to controller, or to indicate what should be done should a particular requirement is violated.

    - - -
    - -
    -

    Vocabulary Index

    -
    -

    Classes

    -
    -

    Obligation

    + +
    +

    Rule Fulfilled

    - + - + - + - + - - @@ -540,7 +1495,7 @@

    Obligation

    - + @@ -553,12 +1508,12 @@

    Obligation

    - + - + @@ -572,43 +1527,43 @@

    Obligation

    - -
    -

    Permission

    +
    +

    Rule Fulfilment Status

    TermObligationRuleFulfilled Prefix dpv
    LabelObligationRule Fulfilled
    IRIhttps://w3id.org/dpv#Obligationhttps://w3id.org/dpv#RuleFulfilled
    Typerdfs:Class, skos:Concept, dpv:Rulerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:Rule + dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasObligation, - dpv:hasRule + dpv:hasContext, + dpv:hasStatus
    DefinitionA rule describing an obligation for performing an activityStatus indicating a rule has been fulfilled, completed, or satisfied
    Date Created2022-10-192024-09-10
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul RyanHarshvardhan J. Pandit
    - + - + - + - + - - @@ -619,13 +1574,10 @@

    Permission

    - + - - - @@ -635,18 +1587,18 @@

    Permission

    - + - + - @@ -655,42 +1607,44 @@

    Permission

    -
    -

    Prohibition

    +
    +

    Rule Unfulfilled

    TermPermissionRuleFulfilmentStatus Prefix dpv
    LabelPermissionRule Fulfilment Status
    IRIhttps://w3id.org/dpv#Permissionhttps://w3id.org/dpv#RuleFulfilmentStatus
    Typerdfs:Class, skos:Concept, dpv:Rulerdfs:Class, skos:Concept
    Broader/Parent types dpv:Rule + dpv:Status + → dpv:Context
    Object of relation dpv:hasPermission, - dpv:hasRule + dpv:hasContext, + dpv:hasStatus
    DefinitionA rule describing a permission to perform an activityStatus associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated
    Examples dex:E0028 :: Rule specifying permission
    dex:E0066 :: Specifying permissions and prohibitions
    Date Created2022-10-192024-09-10
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul RyanHarshvardhan J. Pandit
    See More: section RULES in DEX + section RULES in DPV
    - + - + - + - + - - @@ -701,13 +1655,10 @@

    Prohibition

    - + - - - @@ -717,18 +1668,18 @@

    Prohibition

    - + - + - @@ -736,38 +1687,45 @@

    Prohibition

    -
    -

    Rule

    + +
    +

    Rule Violated

    TermProhibitionRuleUnfulfilled Prefix dpv
    LabelProhibitionRule Unfulfilled
    IRIhttps://w3id.org/dpv#Prohibitionhttps://w3id.org/dpv#RuleUnfulfilled
    Typerdfs:Class, skos:Concept, dpv:Rulerdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:Rule + dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context
    Object of relation dpv:hasProhibition, - dpv:hasRule + dpv:hasContext, + dpv:hasStatus
    DefinitionA rule describing a prohibition to perform an activityStatus indicating a rule has not been fulfilled nor violated
    Examples dex:E0029 :: Rule specifying prohibition
    dex:E0066 :: Specifying permissions and prohibitions
    Date Created2022-10-192024-09-10
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul RyanHarshvardhan J. Pandit
    See More: section RULES in DEX + section RULES in DPV
    - + - + - + - + - + + + - @@ -778,13 +1736,10 @@

    Rule

    - + - - - @@ -794,18 +1749,18 @@

    Rule

    - + - + - @@ -816,6 +1771,90 @@

    Rule

    Properties

    +
    +

    has fulfillment status

    +
    TermRuleRuleViolated Prefix dpv
    LabelRuleRule Violated
    IRIhttps://w3id.org/dpv#Rulehttps://w3id.org/dpv#RuleViolated
    Typerdfs:Class, skos:Conceptrdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus
    Broader/Parent types dpv:RuleFulfilmentStatus + → dpv:Status + → dpv:Context +
    Object of relation dpv:hasRule + dpv:hasContext, + dpv:hasStatus
    DefinitionA rule describing a process or control that directs or determines if and how an activity should be conductedStatus indicating a rule has been violated, breached, broken, or infracted
    Examples dex:E0030 :: Rule combining DPV with ODRL
    Date Created2022-10-192024-09-10
    ContributorsHarshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul RyanHarshvardhan J. Pandit
    See More: section RULES in DEX + section RULES in DPV
    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    TermhasFulfillmentsStatusPrefixdpv
    Labelhas fulfillment status
    IRIhttps://w3id.org/dpv#hasFulfillmentsStatus
    Typerdf:Property, skos:Concept
    Broader/Parent types dpv:hasStatus +
    Sub-property of dpv:hasStatus +
    Domain includes dpv:Context +
    Range includes dpv:Rule +
    DefinitionSpecifying the fulfillment status associated with a rule
    Date Created2024-09-10
    ContributorsHarshvardhan J. Pandit
    See More: section RULES in DPV +
    +
    + +

    has obligation

    @@ -1170,6 +2209,8 @@

    External

    + + @@ -1179,6 +2220,38 @@

    External

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/2.1-dev/dpv/modules/rules.jsonld b/2.1-dev/dpv/modules/rules.jsonld index 3425fcfdb..68d0c0aa1 100644 --- a/2.1-dev/dpv/modules/rules.jsonld +++ b/2.1-dev/dpv/modules/rules.jsonld @@ -1,24 +1,515 @@ [ { - "@id": "https://w3id.org/dpv#Rule", + "@id": "https://w3id.org/dpv#rules-properties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#PermissionNotUtilised", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RuleFulfilmentStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-09-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RuleFulfilmentStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rules-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Permission Not Utilised" + } + ] + }, + { + "@id": "https://w3id.org/dpv", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + }, + { + "@language": "en", + "@value": "Beatriz Esteves" + }, + { + "@language": "en", + "@value": "Georg P. Krog" + }, + { + "@language": "en", + "@value": "Paul Ryan" + }, + { + "@language": "en", + "@value": "Delaram Golpayegani" + }, + { + "@language": "en", + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-08-18" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Data Privacy Vocabulary (DPV)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "DPV" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Permission", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Rule" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0028" + }, + { + "@id": "https://w3id.org/dpv/examples#E0066" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Rule" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A rule describing a permission to perform an activity" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rules-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Permission" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ProhibitionFulfilled", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RuleFulfilmentStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-09-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RuleFulfilmentStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rules-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Prohibition Fulfilled" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ObligationViolated", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RuleFulfilmentStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-09-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RuleFulfilmentStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rules-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Obligation Violated" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PermissionUtilised", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RuleFulfilmentStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-09-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RuleFulfilmentStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rules-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Permission Utilised" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RuleViolated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RuleFulfilmentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0030" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32,10 +523,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RuleFulfilmentStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" + "@value": "Status indicating a rule has been violated, breached, broken, or infracted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -46,7 +542,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rule" + "@value": "Rule Violated" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, @@ -82,11 +609,155 @@ ] }, { - "@id": "https://w3id.org/dpv#Obligation", + "@id": "https://w3id.org/dpv#ObligationUnfulfilled", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Rule" + "https://w3id.org/dpv#RuleFulfilmentStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-09-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RuleFulfilmentStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rules-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Obligation Unfulfilled" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RuleFulfilled", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RuleFulfilmentStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-09-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RuleFulfilmentStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status indicating a rule has been fulfilled, completed, or satisfied" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rules-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Rule Fulfilled" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRule", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/dcam/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "http://purl.org/dc/dcam/rangeIncludes": [ + { + "@id": "https://w3id.org/dpv#Rule" + } ], "http://purl.org/dc/terms/contributor": [ { @@ -110,15 +781,72 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifying applicability or inclusion of a rule within specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#rules-properties" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has rule" + } + ], + "https://schema.org/domainIncludes": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "https://schema.org/rangeIncludes": [ { "@id": "https://w3id.org/dpv#Rule" } + ] + }, + { + "@id": "https://w3id.org/dpv#ObligationFulfilled", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RuleFulfilmentStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-09-10" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RuleFulfilmentStatus" + } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "Status indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -129,43 +857,63 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obligation" + "@value": "Obligation Fulfilled" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-ttl", + "@id": "https://w3id.org/dpv#Rule", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" + } ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://w3id.org/dpv/examples#E0030" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + "@language": "en", + "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv#rules-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Rule" } ] }, { - "@id": "https://w3id.org/dpv#hasObligation", + "@id": "https://w3id.org/dpv#hasPermission", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -177,7 +925,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Obligation" + "@id": "https://w3id.org/dpv#Permission" } ], "http://purl.org/dc/terms/contributor": [ @@ -191,6 +939,11 @@ "@value": "2022-10-19" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0066" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -215,7 +968,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + "@value": "Specifying applicability or inclusion of a permission rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -226,7 +979,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has obligation" + "@value": "has permission" } ], "https://schema.org/domainIncludes": [ @@ -236,50 +989,68 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Obligation" + "@id": "https://w3id.org/dpv#Permission" } ] }, { - "@id": "https://w3id.org/dpv#hasProhibition", + "@id": "https://w3id.org/dpv#serialisation-html", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/dcam/domainIncludes": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/dcam/rangeIncludes": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#Prohibition" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/title": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@id": "https://w3id.org/dpv/dpv.html" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/examples#E0066" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv#rules-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv#ProhibitionViolated", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RuleFulfilmentStatus" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-09-10" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -290,67 +1061,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#RuleFulfilmentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + "@value": "Status indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-properties" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has prohibition" - } - ], - "https://schema.org/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "https://schema.org/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Prohibition" + "@value": "Prohibition Violated" } ] }, { - "@id": "https://w3id.org/dpv#hasPermission", + "@id": "https://w3id.org/dpv#RuleUnfulfilled", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/dcam/domainIncludes": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://purl.org/dc/dcam/rangeIncludes": [ - { - "@id": "https://w3id.org/dpv#Permission" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#RuleFulfilmentStatus" ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0066" + "@value": "2024-09-10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -358,11 +1105,6 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv#hasRule" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -371,34 +1113,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#RuleFulfilmentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" + "@value": "Status indicating a rule has not been fulfilled nor violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#rules-properties" + "@id": "https://w3id.org/dpv#rules-classes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has permission" + "@value": "Rule Unfulfilled" + } + ] + }, + { + "@id": "https://w3id.org/dpv#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" } ], - "https://schema.org/domainIncludes": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], - "https://schema.org/rangeIncludes": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv#Permission" + "@value": "Data Privacy Vocabulary (DPV) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/dpv/dpv.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, @@ -463,127 +1226,104 @@ ] }, { - "@id": "https://w3id.org/dpv/primer", + "@id": "https://w3id.org/dpv#hasObligation", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv#Context" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv/primer" + "@id": "https://w3id.org/dpv#Obligation" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" } - ] - }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/TR/html/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv#hasRule" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/examples" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv#hasRule" } - ] - }, - { - "@id": "https://w3id.org/dpv#rules-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/guides", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://www.w3.org/TR/html/" + "@language": "en", + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv#rules-properties" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@language": "en", + "@value": "has obligation" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv#Context" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/rangeIncludes": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv#Obligation" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-jsonld", + "@id": "https://w3id.org/dpv#serialisation-n3", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/json-ld11/" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" + "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" + "@id": "https://w3id.org/dpv/dpv/dpv.n3" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -593,255 +1333,160 @@ ] }, { - "@id": "https://w3id.org/dpv#rules-properties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#hasFulfillmentsStatus", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/bibliographicCitation": [ + "http://purl.org/dc/dcam/domainIncludes": [ { - "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + "@id": "https://w3id.org/dpv#Context" } ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, + "http://purl.org/dc/dcam/rangeIncludes": [ { - "@value": "http://www.w3.org/2004/02/skos/core" + "@id": "https://w3id.org/dpv#Rule" } ], "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - }, - { - "@language": "en", - "@value": "Beatriz Esteves" - }, - { - "@language": "en", - "@value": "Georg P. Krog" - }, - { - "@language": "en", - "@value": "Paul Ryan" - }, - { - "@language": "en", - "@value": "Delaram Golpayegani" - }, - { - "@language": "en", - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-09-10" } ], - "http://purl.org/dc/terms/issued": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "2022-08-18" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@id": "https://w3id.org/dpv#hasStatus" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-07-13" - } - ], - "http://purl.org/dc/terms/publisher": [ - { - "@id": "https://www.w3.org/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/groups/cg/dpvcg/" + "@id": "https://w3id.org/dpv#hasStatus" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary (DPV)" - } - ], - "http://purl.org/ontology/bibo/doi": [ - { - "@value": "10.5281/zenodo.12505841" + "@value": "Specifying the fulfillment status associated with a rule" } ], - "http://purl.org/ontology/bibo/status": [ - { - "@value": "http://purl.org/ontology/bibo/status/published" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#rules-properties" } ], - "http://www.w3.org/2000/01/rdf-schema#Label": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPV" + "@value": "has fulfillment status" } ], - "http://www.w3.org/2002/07/owl#versionIRI": [ + "https://schema.org/domainIncludes": [ { - "@id": "https://w3id.org/dpv/2.1-dev" + "@id": "https://w3id.org/dpv#Context" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "https://schema.org/rangeIncludes": [ { - "@value": "2.1-dev" + "@id": "https://w3id.org/dpv#Rule" } + ] + }, + { + "@id": "https://w3id.org/dpv#RuleFulfilmentStatus", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv#serialisation-n3" - }, + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv#serialisation-jsonld" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-09-10" } ], - "http://xmlns.com/foaf/0.1/logo": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/media/logo.png" + "@id": "https://w3id.org/dpv#" } ], - "https://schema.org/version": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "2.1-dev" + "@id": "https://w3id.org/dpv#Status" } - ] - }, - { - "@id": "https://w3id.org/dpv#serialisation-html", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.w3.org/TR/html/" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv#Status" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Data Privacy Vocabulary (DPV) - HTML serialiation" + "@language": "en", + "@value": "Status associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv.html" + "@id": "https://w3id.org/dpv#rules-classes" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@language": "en", + "@value": "Rule Fulfilment Status" } ] }, { - "@id": "https://w3id.org/dpv#serialisation-n3", + "@id": "https://w3id.org/dpv#serialisation-jsonld", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "https://www.w3.org/TR/json-ld11/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Data Privacy Vocabulary (DPV) - N3 serialiation" + "@value": "Data Privacy Vocabulary (DPV) - JSON-LD serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/dpv/dpv.n3" + "@id": "https://w3id.org/dpv/dpv/dpv.jsonld" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -851,7 +1496,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasRule", + "@id": "https://w3id.org/dpv#hasProhibition", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -863,7 +1508,7 @@ ], "http://purl.org/dc/dcam/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#Prohibition" } ], "http://purl.org/dc/terms/contributor": [ @@ -877,21 +1522,36 @@ "@value": "2022-10-19" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0066" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv#hasRule" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasRule" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a rule within specified context" + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -902,7 +1562,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has rule" + "@value": "has prohibition" } ], "https://schema.org/domainIncludes": [ @@ -912,12 +1572,12 @@ ], "https://schema.org/rangeIncludes": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#Prohibition" } ] }, { - "@id": "https://w3id.org/dpv#Permission", + "@id": "https://w3id.org/dpv#Obligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -934,14 +1594,6 @@ "@value": "2022-10-19" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0028" - }, - { - "@id": "https://w3id.org/dpv/examples#E0066" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -961,7 +1613,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a permission to perform an activity" + "@value": "A rule describing an obligation for performing an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -972,7 +1624,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission" + "@value": "Obligation" } ] } diff --git a/2.1-dev/dpv/modules/rules.n3 b/2.1-dev/dpv/modules/rules.n3 index fa433a77a..aa5a09955 100644 --- a/2.1-dev/dpv/modules/rules.n3 +++ b/2.1-dev/dpv/modules/rules.n3 @@ -27,6 +27,42 @@ dpv:Obligation a rdfs:Class, skos:inScheme dpv:rules-classes ; skos:prefLabel "Obligation"@en . +dpv:ObligationFulfilled a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Obligation Fulfilled"@en . + +dpv:ObligationUnfulfilled a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Obligation Unfulfilled"@en . + +dpv:ObligationViolated a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Obligation Violated"@en . + dpv:Permission a rdfs:Class, skos:Concept, dpv:Rule ; @@ -41,6 +77,30 @@ dpv:Permission a rdfs:Class, skos:inScheme dpv:rules-classes ; skos:prefLabel "Permission"@en . +dpv:PermissionNotUtilised a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Permission Not Utilised"@en . + +dpv:PermissionUtilised a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Permission Utilised"@en . + dpv:Prohibition a rdfs:Class, skos:Concept, dpv:Rule ; @@ -55,6 +115,30 @@ dpv:Prohibition a rdfs:Class, skos:inScheme dpv:rules-classes ; skos:prefLabel "Prohibition"@en . +dpv:ProhibitionFulfilled a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Prohibition Fulfilled"@en . + +dpv:ProhibitionViolated a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Prohibition Violated"@en . + dpv:Rule a rdfs:Class, skos:Concept ; dct:contributor "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" ; @@ -66,6 +150,54 @@ dpv:Rule a rdfs:Class, skos:inScheme dpv:rules-classes ; skos:prefLabel "Rule"@en . +dpv:RuleFulfilled a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a rule has been fulfilled, completed, or satisfied"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Rule Fulfilled"@en . + +dpv:RuleFulfilmentStatus a rdfs:Class, + skos:Concept ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Rule Fulfilment Status"@en . + +dpv:RuleUnfulfilled a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a rule has not been fulfilled nor violated"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Rule Unfulfilled"@en . + +dpv:RuleViolated a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a rule has been violated, breached, broken, or infracted"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Rule Violated"@en . + a owl:Ontology, profile:Profile ; dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; @@ -86,7 +218,7 @@ dpv:Rule a rdfs:Class, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; @@ -110,6 +242,22 @@ dpv:Rule a rdfs:Class, foaf:logo ; schema:version "2.1-dev" . +dpv:hasFulfillmentsStatus a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Context ; + dcam:rangeIncludes dpv:Rule ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasStatus ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasStatus ; + skos:definition "Specifying the fulfillment status associated with a rule"@en ; + skos:inScheme dpv:rules-properties ; + skos:prefLabel "has fulfillment status"@en ; + schema:domainIncludes dpv:Context ; + schema:rangeIncludes dpv:Rule . + dpv:hasObligation a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:Context ; @@ -216,8 +364,6 @@ dpv:serialisation-ttl a profile:ResourceDescriptor ; profile:hasArtifact ; profile:hasRole role:guidance . -dpv:rules-classes a skos:ConceptScheme . - dpv:rules-properties a skos:ConceptScheme . dpv:hasRule a rdf:Property, @@ -234,3 +380,5 @@ dpv:hasRule a rdf:Property, schema:domainIncludes dpv:Context ; schema:rangeIncludes dpv:Rule . +dpv:rules-classes a skos:ConceptScheme . + diff --git a/2.1-dev/dpv/modules/rules.rdf b/2.1-dev/dpv/modules/rules.rdf index 54aeb5087..b55fb0916 100644 --- a/2.1-dev/dpv/modules/rules.rdf +++ b/2.1-dev/dpv/modules/rules.rdf @@ -13,39 +13,101 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + + + Obligation Violated + Status indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation + + 2024-09-10 + accepted + Harshvardhan J. Pandit + + + + + + + + Prohibition Fulfilled + Status indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out + + 2024-09-10 + accepted + Harshvardhan J. Pandit + + + + - - Guides for Data Privacy Vocabulary + + Examples for Data Privacy Vocabulary - - - - - - - Data Privacy Vocabulary (DPV) - N3 serialiation - - - + - has prohibition - Specifying applicability or inclusion of a prohibition rule within specified context - - - - - - + + + Prohibition + A rule describing a prohibition to perform an activity + 2022-10-19 accepted Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + - + + + + + + + Rule Violated + Status indicating a rule has been violated, breached, broken, or infracted + + 2024-09-10 + accepted + Harshvardhan J. Pandit + + + + + + + Rule Fulfilment Status + Status associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated + + + 2024-09-10 + accepted + Harshvardhan J. Pandit + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + Obligation Unfulfilled + Status indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity + + 2024-09-10 + accepted + Harshvardhan J. Pandit + + @@ -80,45 +142,46 @@ - + + + + + Permission Not Utilised + Status indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out + + 2024-09-10 + accepted + Harshvardhan J. Pandit + + + + - Permission - A rule describing a permission to perform an activity + Obligation + A rule describing an obligation for performing an activity 2022-10-19 accepted Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - - - - + - has obligation - Specifying applicability or inclusion of an obligation rule within specified context - - - - - - + + + Permission + A rule describing a permission to perform an activity + 2022-10-19 accepted Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + - - - - - - - - - Data Privacy Vocabulary (DPV) - JSON-LD serialiation + @@ -131,7 +194,7 @@ The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about processing of personal data, for example - purposes, processing operations, personal data, technical and organisational measures. 2022-08-18 2022-08-18 - 2024-07-13 + 2024-08-18 Harshvardhan J. Pandit Beatriz Esteves Georg P. Krog @@ -147,9 +210,9 @@ Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + Paul Ryan Harshvardhan J. Pandit Georg P. Krog - Paul Ryan Beatriz Esteves dpv @@ -165,41 +228,111 @@ - + + + + has obligation + Specifying applicability or inclusion of an obligation rule within specified context + + + + + + + 2022-10-19 + accepted + Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + + + + - - Prohibition - A rule describing a prohibition to perform an activity - + + Rule Unfulfilled + Status indicating a rule has not been fulfilled nor violated + + 2024-09-10 + accepted + Harshvardhan J. Pandit + + + + + + + has prohibition + Specifying applicability or inclusion of a prohibition rule within specified context + + + + + + 2022-10-19 accepted Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan - + + + + + + + Permission Utilised + Status indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out + + 2024-09-10 + accepted + Harshvardhan J. Pandit + - + - - Obligation - A rule describing an obligation for performing an activity - - 2022-10-19 + + Obligation Fulfilled + Status indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed + + 2024-09-10 accepted - Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan + Harshvardhan J. Pandit - + + + + + Primer for Data Privacy Vocabulary + + + + + + + + + + Data Privacy Vocabulary (DPV) - HTML serialiation + + - - - - Data Privacy Vocabulary (DPV) - RDF/XML serialiation + + + + Data Privacy Vocabulary (DPV) - N3 serialiation + + + + + + + + Data Privacy Vocabulary (DPV) - JSON-LD serialiation @@ -213,32 +346,59 @@ - - - - - Examples for Data Privacy Vocabulary - - + + + + + Prohibition Violated + Status indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out + + 2024-09-10 + accepted + Harshvardhan J. Pandit + + - - + + + + + Rule Fulfilled + Status indicating a rule has been fulfilled, completed, or satisfied + + 2024-09-10 + accepted + Harshvardhan J. Pandit + + - + - - - - - Data Privacy Vocabulary (DPV) - HTML serialiation + + + + + Data Privacy Vocabulary (DPV) - RDF/XML serialiation - - - - - Primer for Data Privacy Vocabulary - - + + + + has fulfillment status + Specifying the fulfillment status associated with a rule + + + + + + + 2024-09-10 + accepted + Harshvardhan J. Pandit + + + + + diff --git a/2.1-dev/dpv/modules/rules.ttl b/2.1-dev/dpv/modules/rules.ttl index fa433a77a..aa5a09955 100644 --- a/2.1-dev/dpv/modules/rules.ttl +++ b/2.1-dev/dpv/modules/rules.ttl @@ -27,6 +27,42 @@ dpv:Obligation a rdfs:Class, skos:inScheme dpv:rules-classes ; skos:prefLabel "Obligation"@en . +dpv:ObligationFulfilled a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Obligation Fulfilled"@en . + +dpv:ObligationUnfulfilled a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Obligation Unfulfilled"@en . + +dpv:ObligationViolated a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Obligation Violated"@en . + dpv:Permission a rdfs:Class, skos:Concept, dpv:Rule ; @@ -41,6 +77,30 @@ dpv:Permission a rdfs:Class, skos:inScheme dpv:rules-classes ; skos:prefLabel "Permission"@en . +dpv:PermissionNotUtilised a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Permission Not Utilised"@en . + +dpv:PermissionUtilised a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Permission Utilised"@en . + dpv:Prohibition a rdfs:Class, skos:Concept, dpv:Rule ; @@ -55,6 +115,30 @@ dpv:Prohibition a rdfs:Class, skos:inScheme dpv:rules-classes ; skos:prefLabel "Prohibition"@en . +dpv:ProhibitionFulfilled a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Prohibition Fulfilled"@en . + +dpv:ProhibitionViolated a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Prohibition Violated"@en . + dpv:Rule a rdfs:Class, skos:Concept ; dct:contributor "Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan" ; @@ -66,6 +150,54 @@ dpv:Rule a rdfs:Class, skos:inScheme dpv:rules-classes ; skos:prefLabel "Rule"@en . +dpv:RuleFulfilled a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a rule has been fulfilled, completed, or satisfied"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Rule Fulfilled"@en . + +dpv:RuleFulfilmentStatus a rdfs:Class, + skos:Concept ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subClassOf dpv:Status ; + sw:term_status "accepted"@en ; + skos:broader dpv:Status ; + skos:definition "Status associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Rule Fulfilment Status"@en . + +dpv:RuleUnfulfilled a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a rule has not been fulfilled nor violated"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Rule Unfulfilled"@en . + +dpv:RuleViolated a rdfs:Class, + skos:Concept, + dpv:RuleFulfilmentStatus ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RuleFulfilmentStatus ; + skos:definition "Status indicating a rule has been violated, breached, broken, or infracted"@en ; + skos:inScheme dpv:rules-classes ; + skos:prefLabel "Rule Violated"@en . + a owl:Ontology, profile:Profile ; dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; @@ -86,7 +218,7 @@ dpv:Rule a rdfs:Class, dct:identifier "https://w3id.org/dpv" ; dct:issued "2022-08-18"@en ; dct:license ; - dct:modified "2024-07-13"@en ; + dct:modified "2024-08-18"@en ; dct:publisher ; dct:source ; dct:title "Data Privacy Vocabulary (DPV)"@en ; @@ -110,6 +242,22 @@ dpv:Rule a rdfs:Class, foaf:logo ; schema:version "2.1-dev" . +dpv:hasFulfillmentsStatus a rdf:Property, + skos:Concept ; + dcam:domainIncludes dpv:Context ; + dcam:rangeIncludes dpv:Rule ; + dct:contributor "Harshvardhan J. Pandit" ; + dct:created "2024-09-10"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf dpv:hasStatus ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasStatus ; + skos:definition "Specifying the fulfillment status associated with a rule"@en ; + skos:inScheme dpv:rules-properties ; + skos:prefLabel "has fulfillment status"@en ; + schema:domainIncludes dpv:Context ; + schema:rangeIncludes dpv:Rule . + dpv:hasObligation a rdf:Property, skos:Concept ; dcam:domainIncludes dpv:Context ; @@ -216,8 +364,6 @@ dpv:serialisation-ttl a profile:ResourceDescriptor ; profile:hasArtifact ; profile:hasRole role:guidance . -dpv:rules-classes a skos:ConceptScheme . - dpv:rules-properties a skos:ConceptScheme . dpv:hasRule a rdf:Property, @@ -234,3 +380,5 @@ dpv:hasRule a rdf:Property, schema:domainIncludes dpv:Context ; schema:rangeIncludes dpv:Rule . +dpv:rules-classes a skos:ConceptScheme . + diff --git a/code/jinja2_resources/template_dpv_rules.jinja2 b/code/jinja2_resources/template_dpv_rules.jinja2 index 19fc35733..02806c3bb 100644 --- a/code/jinja2_resources/template_dpv_rules.jinja2 +++ b/code/jinja2_resources/template_dpv_rules.jinja2 @@ -99,6 +99,12 @@ + +
    +

    Rule Fulfillment Status

    + +
    +

    Interpreting Rules

    diff --git a/code/vocab_csv/Rules.csv b/code/vocab_csv/Rules.csv index 51f004f6d..5e09254ae 100644 --- a/code/vocab_csv/Rules.csv +++ b/code/vocab_csv/Rules.csv @@ -4,16 +4,17 @@ Permission,Permission,A rule describing a permission to perform an activity,,dpv Prohibition,Prohibition,A rule describing a prohibition to perform an activity,,dpv:Rule,,,,,,2022-10-19,,accepted,"Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan",,,,,,,,,,,,,,,,,, Obligation,Obligation,A rule describing an obligation for performing an activity,,dpv:Rule,,,,,,2022-10-19,,accepted,"Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan",,,,,,,,,,,,,,,,,, ,,,,,,,,,,,,,, -,,,,,,,,,,,,,, -,,,,,,,,,,,,,, -,,,,,,,,,,,,,, -,,,,,,,,,,,,,, -,,,,,,,,,,,,,, -,,,,,,,,,,,,,, -,,,,,,,,,,,,,, -,,,,,,,,,,,,,, -,,,,,,,,,,,,,, -,,,,,,,,,,,,,, +RuleFulfilmentStatus,Rule Fulfilment Status,"Status associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated",dpv:Status,sc,,,,,,2024-09-10,,accepted,Harshvardhan J. Pandit,,,,,,,,,,,,,,,,,, +RuleFulfilled,Rule Fulfilled,"Status indicating a rule has been fulfilled, completed, or satisfied",,dpv:RuleFulfilmentStatus,,,,,,2024-09-10,,accepted,Harshvardhan J. Pandit,,,,,,,,,,,,,,,,,, +RuleUnfulfilled,Rule Unfulfilled,Status indicating a rule has not been fulfilled nor violated,,dpv:RuleFulfilmentStatus,,,,,,2024-09-10,,accepted,Harshvardhan J. Pandit,,,,,,,,,,,,,,,,,, +RuleViolated,Rule Violated,"Status indicating a rule has been violated, breached, broken, or infracted",,dpv:RuleFulfilmentStatus,,,,,,2024-09-10,,accepted,Harshvardhan J. Pandit,,,,,,,,,,,,,,,,,, +ProhibitionViolated,Prohibition Violated,Status indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out,,dpv:RuleFulfilmentStatus,,,,,,2024-09-10,,accepted,Harshvardhan J. Pandit,,,,,,,,,,,,,,,,,, +ObligationUnfulfilled,Obligation Unfulfilled,Status indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity,,dpv:RuleFulfilmentStatus,,,,,,2024-09-10,,accepted,Harshvardhan J. Pandit,,,,,,,,,,,,,,,,,, +ObligationViolated,Obligation Violated,Status indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation,,dpv:RuleFulfilmentStatus,,,,,,2024-09-10,,accepted,Harshvardhan J. Pandit,,,,,,,,,,,,,,,,,, +ProhibitionFulfilled,Prohibition Fulfilled,Status indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out,,dpv:RuleFulfilmentStatus,,,,,,2024-09-10,,accepted,Harshvardhan J. Pandit,,,,,,,,,,,,,,,,,, +ObligationFulfilled,Obligation Fulfilled,Status indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed,,dpv:RuleFulfilmentStatus,,,,,,2024-09-10,,accepted,Harshvardhan J. Pandit,,,,,,,,,,,,,,,,,, +PermissionUtilised,Permission Utilised,Status indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out,,dpv:RuleFulfilmentStatus,,,,,,2024-09-10,,accepted,Harshvardhan J. Pandit,,,,,,,,,,,,,,,,,, +PermissionNotUtilised,Permission Not Utilised,Status indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out,,dpv:RuleFulfilmentStatus,,,,,,2024-09-10,,accepted,Harshvardhan J. Pandit,,,,,,,,,,,,,,,,,, ,,,,,,,,,,,,,, ,,,,,,,,,,,,,, ,,,,,,,,,,,,,, diff --git a/code/vocab_csv/Rules_properties.csv b/code/vocab_csv/Rules_properties.csv index e045376d1..7a6171d8d 100644 --- a/code/vocab_csv/Rules_properties.csv +++ b/code/vocab_csv/Rules_properties.csv @@ -3,7 +3,7 @@ hasRule,has rule,Specifying applicability or inclusion of a rule within specifie hasPermission,has permission,Specifying applicability or inclusion of a permission rule within specified context,dpv:Context,dpv:Permission,dpv:hasRule,,,,,2022-10-19,,accepted,"Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan",,,,,,,,,,,,,, hasProhibition,has prohibition,Specifying applicability or inclusion of a prohibition rule within specified context,dpv:Context,dpv:Prohibition,dpv:hasRule,,,,,2022-10-19,,accepted,"Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan",,,,,,,,,,,,,, hasObligation,has obligation,Specifying applicability or inclusion of an obligation rule within specified context,dpv:Context,dpv:Obligation,dpv:hasRule,,,,,2022-10-19,,accepted,"Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan",,,,,,,,,,,,,, -,,,,,,,,,,,,,, +hasFulfillmentsStatus,has fulfillment status,Specifying the fulfillment status associated with a rule,dpv:Context,dpv:Rule,dpv:hasStatus,,,,,2024-09-10,,accepted,Harshvardhan J. Pandit,,,,,,,,,,,,,, ,,,,,,,,,,,,,, ,,,,,,,,,,,,,, ,,,,,,,,,,,,,, diff --git a/code/vocab_csv/rules.xlsx b/code/vocab_csv/rules.xlsx index 4b5399278..893cb96c5 100644 Binary files a/code/vocab_csv/rules.xlsx and b/code/vocab_csv/rules.xlsx differ