Copyright © 2024 the Contributors to the Data Privacy Vocabulary (DPV) Specification, published by the Data Privacy Vocabularies and Controls Community Group under the W3C Community Final Specification Agreement (FSA). A human-readable summary is available.
This document describes (only) the
This specification was published by the Data Privacy Vocabularies and Controls Community Group. It is not a W3C Standard nor is it on the W3C Standards Track. Please note that under the W3C Community Final Specification Agreement (FSA) other conditions apply. Learn more about W3C Community and Business Groups.
GitHub Issues are preferred for discussion of this specification.
Term | AcademicResearch | Prefix | dpv-owl |
---|---|---|---|
Label | Academic Research | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AcademicResearch https://w3id.org/dpv#AcademicResearch | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:ResearchAndDevelopment → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities | ||
Related | https://specialprivacy.ercim.eu/vocabs/purposes#Education | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
Documented in | Dpv Purposes |
Term | AcademicScientificOrganisation | Prefix | dpv-owl |
---|---|---|---|
Label | Academic or Scientific Organisation | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AcademicScientificOrganisation https://w3id.org/dpv#AcademicScientificOrganisation | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Organisation → dpv-owl:LegalEntity → dpv-owl:Entity | ||
in Range of | dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isOrganistionalUnitOf, dpv-owl:isRepresentativeFor, dpv-owl:isSubsidiaryOf | ||
Definition | Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies | ||
Source | ADMS controlled vocabulary | ||
Date Created | 2022-02-02 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Entities-Organisation |
Term | Access | Prefix | dpv-owl |
---|---|---|---|
Label | Access | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Access https://w3id.org/dpv#Access | ||
Type | rdfs:Class , owl:Class , dpv-owl:Processing | ||
Sub-class of | dpv-owl:Use → dpv-owl:Processing | ||
in Range of | dpv-owl:hasProcessing | ||
Definition | to access data | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Dpv Processing |
Term | AccessControlMethod | Prefix | dpv-owl |
---|---|---|---|
Label | Access Control Method | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AccessControlMethod https://w3id.org/dpv#AccessControlMethod | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Methods which restrict access to a place or resource | ||
Examples | Using technical measure: Protecting data using encryption and access control (E0020) | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
Documented in | Dex Tom-Technical |
Term | AccountManagement | Prefix | dpv-owl |
---|---|---|---|
Label | Account Management | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AccountManagement https://w3id.org/dpv#AccountManagement | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts | ||
Date Created | 2021-09-08 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
Documented in | Dpv Purposes |
Term | Acquire | Prefix | dpv-owl |
---|---|---|---|
Label | Acquire | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Acquire https://w3id.org/dpv#Acquire | ||
Type | rdfs:Class , owl:Class , dpv-owl:Processing | ||
Sub-class of | dpv-owl:Obtain → dpv-owl:Processing | ||
in Range of | dpv-owl:hasProcessing | ||
Definition | to come into possession or control of the data | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
Documented in | Dpv Processing |
Term | ActivelyInvolved | Prefix | dpv-owl |
---|---|---|---|
Label | Actively Involved | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ActivelyInvolved https://w3id.org/dpv#ActivelyInvolved | ||
Type | rdfs:Class , owl:Class , dpv-owl:InvolvementStatus | ||
Sub-class of | dpv-owl:InvolvementStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasInvolvement, dpv-owl:hasStatus | ||
Definition | Status indicating the specified context is 'actively' involved | ||
Usage Note | An example of active involvement is a person directly using a system to enter information | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
Documented in | Dpv Context-Status |
Term | ActiveRight | Prefix | dpv-owl |
---|---|---|---|
Label | Active Right | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ActiveRight https://w3id.org/dpv#ActiveRight | ||
Type | rdfs:Class , owl:Class , dpv-owl:Right | ||
Sub-class of | dpv-owl:Right | ||
in Domain of | dpv-owl:isExercisedAt | ||
in Range of | dpv-owl:hasRight | ||
Definition | The right(s) applicable, provided, or expected that need to be (actively) exercised | ||
Usage Note | Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan | ||
Documented in | Dpv Rights |
Term | ActivityCompleted | Prefix | dpv-owl |
---|---|---|---|
Label | Activity Completed | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ActivityCompleted https://w3id.org/dpv#ActivityCompleted | ||
Type | rdfs:Class , owl:Class , dpv-owl:ActivityStatus | ||
Sub-class of | dpv-owl:ActivityStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasActivityStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | State of an activity that has completed i.e. is fully in the past | ||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context-Status |
Term | ActivityHalted | Prefix | dpv-owl |
---|---|---|---|
Label | Activity Halted | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ActivityHalted https://w3id.org/dpv#ActivityHalted | ||
Type | rdfs:Class , owl:Class , dpv-owl:ActivityStatus | ||
Sub-class of | dpv-owl:ActivityStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasActivityStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | State of an activity that was occuring in the past, and has been halted or paused or stopped | ||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context-Status |
Term | ActivityMonitoring | Prefix | dpv-owl |
---|---|---|---|
Label | Activity Monitoring | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ActivityMonitoring https://w3id.org/dpv#ActivityMonitoring | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Monitoring of activities including assessing whether they have been successfully initiated and completed | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Technical |
Term | ActivityNotCompleted | Prefix | dpv-owl |
---|---|---|---|
Label | Activity Not Completed | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ActivityNotCompleted https://w3id.org/dpv#ActivityNotCompleted | ||
Type | rdfs:Class , owl:Class , dpv-owl:ActivityStatus | ||
Sub-class of | dpv-owl:ActivityStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasActivityStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | State of an activity that could not be completed, but has reached some end state | ||
Usage Note | This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion. | ||
Date Created | 2022-11-30 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context-Status |
Term | ActivityOngoing | Prefix | dpv-owl |
---|---|---|---|
Label | Activity Ongoing | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ActivityOngoing https://w3id.org/dpv#ActivityOngoing | ||
Type | rdfs:Class , owl:Class , dpv-owl:ActivityStatus | ||
Sub-class of | dpv-owl:ActivityStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasActivityStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | State of an activity occurring in continuation i.e. currently ongoing | ||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context-Status |
Term | ActivityPlanned | Prefix | dpv-owl |
---|---|---|---|
Label | Activity Planned | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ActivityPlanned https://w3id.org/dpv#ActivityPlanned | ||
Type | rdfs:Class , owl:Class , dpv-owl:ActivityStatus | ||
Sub-class of | dpv-owl:ActivityStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasActivityStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | State of an activity being planned with concrete plans for implementation | ||
Date Created | 2024-05-19 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context-Status |
Term | ActivityProposed | Prefix | dpv-owl |
---|---|---|---|
Label | Activity Proposed | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ActivityProposed https://w3id.org/dpv#ActivityProposed | ||
Type | rdfs:Class , owl:Class , dpv-owl:ActivityStatus | ||
Sub-class of | dpv-owl:ActivityStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasActivityStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | State of an activity being proposed without any concrete plans for implementation | ||
Date Created | 2022-05-18 | ||
Date Modified | 2024-05-19 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context-Status |
Term | ActivityStatus | Prefix | dpv-owl |
---|---|---|---|
Label | Activity Status | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ActivityStatus https://w3id.org/dpv#ActivityStatus | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasActivityStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | Status associated with activity operations and lifecycles | ||
Examples | Specifying status associated with activities (E0054) | ||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dex Context-Status |
Term | Adapt | Prefix | dpv-owl |
---|---|---|---|
Label | Adapt | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Adapt https://w3id.org/dpv#Adapt | ||
Type | rdfs:Class , owl:Class , dpv-owl:Processing | ||
Sub-class of | dpv-owl:Transform → dpv-owl:Processing | ||
in Range of | dpv-owl:hasProcessing | ||
Definition | to modify the data, often rewritten into a new form for a new use | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
Documented in | Dpv Processing |
Term | Adult | Prefix | dpv-owl |
---|---|---|---|
Label | Adult | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Adult https://w3id.org/dpv#Adult | ||
Type | rdfs:Class , owl:Class , dpv-owl:DataSubject | ||
Sub-class of | dpv-owl:DataSubject → dpv-owl:LegalEntity → dpv-owl:Entity | ||
in Range of | dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isOrganistionalUnitOf, dpv-owl:isRepresentativeFor | ||
Definition | A natural person that is not a child i.e. has attained some legally specified age of adulthood | ||
Date Created | 2022-03-30 | ||
Contributors | Georg P. Krog | ||
Documented in | Dpv Entities-Datasubject |
Term | Advertising | Prefix | dpv-owl |
---|---|---|---|
Label | Advertising | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Advertising https://w3id.org/dpv#Advertising | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:Marketing → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication | ||
Usage Note | Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
Documented in | Dpv Purposes |
Term | AgeVerification | Prefix | dpv-owl |
---|---|---|---|
Label | Age Verification | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AgeVerification https://w3id.org/dpv#AgeVerification | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:Verification → dpv-owl:EnforceSecurity → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Purposes associated with verifying or authenticating age or age related information as a form of security | ||
Usage Note | Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/ | ||
Date Created | 2024-02-14 | ||
Contributors | Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit | ||
Documented in | Dpv Purposes |
Term | Aggregate | Prefix | dpv-owl |
---|---|---|---|
Label | Aggregate | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Aggregate https://w3id.org/dpv#Aggregate | ||
Type | rdfs:Class , owl:Class , dpv-owl:Processing | ||
Sub-class of | dpv-owl:Alter → dpv-owl:Transform → dpv-owl:Processing | ||
in Range of | dpv-owl:hasProcessing | ||
Definition | to aggregate data | ||
Source | SPECIAL Project | ||
Related | https://specialprivacy.ercim.eu/vocabs/processing#Aggregate | ||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
Documented in | Dpv Processing |
Term | AILiteracy | Prefix | dpv-owl |
---|---|---|---|
Label | AI Literacy | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AILiteracy https://w3id.org/dpv#AILiteracy | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:DigitalLiteracy → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI | ||
Date Created | 2024-05-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | AlgorithmicLogic | Prefix | dpv-owl |
---|---|---|---|
Label | Algorithmic Logic | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AlgorithmicLogic https://w3id.org/dpv#AlgorithmicLogic | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasAlgorithmicLogic, dpv-owl:hasContext | ||
Definition | The algorithmic logic applied or used | ||
Usage Note | Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. | ||
Date Created | 2022-01-26 | ||
Date Modified | 2023-12-10 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Processing-Context |
Term | Align | Prefix | dpv-owl |
---|---|---|---|
Label | Align | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Align https://w3id.org/dpv#Align | ||
Type | rdfs:Class , owl:Class , dpv-owl:Processing | ||
Sub-class of | dpv-owl:Transform → dpv-owl:Processing | ||
in Range of | dpv-owl:hasProcessing | ||
Definition | to adjust the data to be in relation to another data | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
Documented in | Dpv Processing |
Term | Alter | Prefix | dpv-owl |
---|---|---|---|
Label | Alter | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Alter https://w3id.org/dpv#Alter | ||
Type | rdfs:Class , owl:Class , dpv-owl:Processing | ||
Sub-class of | dpv-owl:Transform → dpv-owl:Processing | ||
in Range of | dpv-owl:hasProcessing | ||
Definition | to change the data without changing it into something else | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
Documented in | Dpv Processing |
Term | Analyse | Prefix | dpv-owl |
---|---|---|---|
Label | Analyse | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Analyse https://w3id.org/dpv#Analyse | ||
Type | rdfs:Class , owl:Class , dpv-owl:Processing | ||
Sub-class of | dpv-owl:Use → dpv-owl:Processing | ||
in Range of | dpv-owl:hasProcessing | ||
Definition | to study or examine the data in detail | ||
Source | SPECIAL Project | ||
Related | https://specialprivacy.ercim.eu/vocabs/processing#Analyse | ||
Date Created | 2019-05-07 | ||
Documented in | Dpv Processing |
Term | Anonymisation | Prefix | dpv-owl |
---|---|---|---|
Label | Anonymisation | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Anonymisation https://w3id.org/dpv#Anonymisation | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:Deidentification → dpv-owl:DataSanitisationTechnique → dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources | ||
Source | ISO 29100:2011 | ||
Date Created | 2019-04-05 | ||
Date Modified | 2022-11-24 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines | ||
Documented in | Dpv Tom-Technical |
Term | Anonymise | Prefix | dpv-owl |
---|---|---|---|
Label | Anonymise | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Anonymise https://w3id.org/dpv#Anonymise | ||
Type | rdfs:Class , owl:Class , dpv-owl:Processing | ||
Sub-class of | dpv-owl:Transform → dpv-owl:Processing | ||
in Range of | dpv-owl:hasProcessing | ||
Definition | to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data | ||
Source | SPECIAL Project | ||
Related | https://specialprivacy.ercim.eu/vocabs/processing#Anonymise | ||
Date Created | 2019-05-07 | ||
Documented in | Dpv Processing |
Term | AnonymisedData | Prefix | dpv-owl |
---|---|---|---|
Label | Anonymised Data | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AnonymisedData https://w3id.org/dpv#AnonymisedData | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:NonPersonalData → dpv-owl:Data | ||
in Range of | dpv-owl:hasData | ||
Definition | Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data | ||
Usage Note | It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. | ||
Date Created | 2022-01-19 | ||
Contributors | Piero Bonatti | ||
Documented in | Dpv Personal-data |
Term | Applicability | Prefix | dpv-owl |
---|---|---|---|
Label | Applicability | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Applicability https://w3id.org/dpv#Applicability | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Context | ||
in Range of | dpv-owl:hasApplicability, dpv-owl:hasContext | ||
Definition | Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. | ||
Usage Note | These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet. | ||
Examples | Specifying applicability of information (E0053) | ||
Date Created | 2023-08-24 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dex Context |
Term | Applicant | Prefix | dpv-owl |
---|---|---|---|
Label | Applicant | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Applicant https://w3id.org/dpv#Applicant | ||
Type | rdfs:Class , owl:Class , dpv-owl:DataSubject | ||
Sub-class of | dpv-owl:DataSubject → dpv-owl:LegalEntity → dpv-owl:Entity | ||
in Range of | dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isOrganistionalUnitOf, dpv-owl:isRepresentativeFor | ||
Definition | Data subjects that are applicants in some context | ||
Date Created | 2022-04-06 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves | ||
Documented in | Dpv Entities-Datasubject |
Term | Assess | Prefix | dpv-owl |
---|---|---|---|
Label | Assess | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Assess https://w3id.org/dpv#Assess | ||
Type | rdfs:Class , owl:Class , dpv-owl:Processing | ||
Sub-class of | dpv-owl:Use → dpv-owl:Processing | ||
in Range of | dpv-owl:hasProcessing | ||
Definition | to assess data for some criteria | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Dpv Processing |
Term | Assessment | Prefix | dpv-owl |
---|---|---|---|
Label | Assessment | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Assessment https://w3id.org/dpv#Assessment | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments | ||
Date Created | 2021-09-08 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | AssetManagementProcedures | Prefix | dpv-owl |
---|---|---|---|
Label | Asset Management Procedures | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AssetManagementProcedures https://w3id.org/dpv#AssetManagementProcedures | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:GovernanceProcedures → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Procedures related to management of assets | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | AssistiveAutomation | Prefix | dpv-owl |
---|---|---|---|
Label | Assistive Automation | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AssistiveAutomation https://w3id.org/dpv#AssistiveAutomation | ||
Type | rdfs:Class , owl:Class , dpv-owl:AutomationLevel | ||
Sub-class of | dpv-owl:AutomationLevel → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasAutomationLevel, dpv-owl:hasContext | ||
Definition | Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system | ||
Usage Note | Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification | ||
Source | ISO/IEC 22989:2022 Artificial intelligence concepts and terminology | ||
Date Created | 2023-12-10 | ||
Date Modified | 2024-04-20 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani | ||
Documented in | Dpv Processing-Context |
Term | AsylumSeeker | Prefix | dpv-owl |
---|---|---|---|
Label | Asylum Seeker | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AsylumSeeker https://w3id.org/dpv#AsylumSeeker | ||
Type | rdfs:Class , owl:Class , dpv-owl:DataSubject | ||
Sub-class of | dpv-owl:VulnerableDataSubject → dpv-owl:DataSubject → dpv-owl:LegalEntity → dpv-owl:Entity | ||
in Range of | dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isOrganistionalUnitOf, dpv-owl:isRepresentativeFor | ||
Definition | Data subjects that are asylum seekers | ||
Date Created | 2022-06-15 | ||
Contributors | Georg P. Krog | ||
Documented in | Dpv Entities-Datasubject |
Term | AsymmetricCryptography | Prefix | dpv-owl |
---|---|---|---|
Label | Asymmetric Cryptography | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AsymmetricCryptography https://w3id.org/dpv#AsymmetricCryptography | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:CryptographicMethods → dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Technical |
Term | AsymmetricEncryption | Prefix | dpv-owl |
---|---|---|---|
Label | Asymmetric Encryption | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AsymmetricEncryption https://w3id.org/dpv#AsymmetricEncryption | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:Encryption → dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Use of asymmetric cryptography to encrypt data | ||
Source | ENISA Data Pseudonymisation: Advanced Techniques and Use Cases | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Technical |
Term | AuditApproved | Prefix | dpv-owl |
---|---|---|---|
Label | Audit Approved | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AuditApproved https://w3id.org/dpv#AuditApproved | ||
Type | rdfs:Class , owl:Class , dpv-owl:AuditStatus | ||
Sub-class of | dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | State of being approved through the audit | ||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context-Status |
Term | AuditConditionallyApproved | Prefix | dpv-owl |
---|---|---|---|
Label | Audit Conditionally Approved | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AuditConditionallyApproved https://w3id.org/dpv#AuditConditionallyApproved | ||
Type | rdfs:Class , owl:Class , dpv-owl:AuditStatus | ||
Sub-class of | dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | State of being conditionally approved through the audit | ||
Usage Note | A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. | ||
Date Created | 2022-06-29 | ||
Contributors | Paul Ryan | ||
Documented in | Dpv Context-Status |
Term | AuditNotRequired | Prefix | dpv-owl |
---|---|---|---|
Label | Audit Not Required | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AuditNotRequired https://w3id.org/dpv#AuditNotRequired | ||
Type | rdfs:Class , owl:Class , dpv-owl:AuditStatus | ||
Sub-class of | dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | State where an audit is determined as not being required | ||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context-Status |
Term | AuditRejected | Prefix | dpv-owl |
---|---|---|---|
Label | Audit Rejected | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AuditRejected https://w3id.org/dpv#AuditRejected | ||
Type | rdfs:Class , owl:Class , dpv-owl:AuditStatus | ||
Sub-class of | dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | State of not being approved or being rejected through the audit | ||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context-Status |
Term | AuditRequested | Prefix | dpv-owl |
---|---|---|---|
Label | Audit Requested | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AuditRequested https://w3id.org/dpv#AuditRequested | ||
Type | rdfs:Class , owl:Class , dpv-owl:AuditStatus | ||
Sub-class of | dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | State of an audit being requested whose outcome is not yet known | ||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context-Status |
Term | AuditRequired | Prefix | dpv-owl |
---|---|---|---|
Label | Audit Required | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AuditRequired https://w3id.org/dpv#AuditRequired | ||
Type | rdfs:Class , owl:Class , dpv-owl:AuditStatus | ||
Sub-class of | dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | State where an audit is determined as being required but has not been conducted | ||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context-Status |
Term | AuditStatus | Prefix | dpv-owl |
---|---|---|---|
Label | Audit Status | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AuditStatus https://w3id.org/dpv#AuditStatus | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | Status associated with Auditing or Investigation | ||
Examples | Specifying the audit status associated with a DPIA (E0056); Expressing GDPR Right to Data Portability could not be fulfilled due to Identity Verification failure (E0057) | ||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dex Context-Status |
Term | Authentication-ABC | Prefix | dpv-owl |
---|---|---|---|
Label | Authentication using ABC | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Authentication-ABC https://w3id.org/dpv#Authentication-ABC | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:CryptographicAuthentication → dpv-owl:AuthenticationProtocols → dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
Sub-class of | dpv-owl:CryptographicAuthentication → dpv-owl:CryptographicMethods → dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Use of Attribute Based Credentials (ABC) to perform and manage authentication | ||
Source | ENISA Data Protection Engineering | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Technical |
Term | Authentication-PABC | Prefix | dpv-owl |
---|---|---|---|
Label | Authentication using PABC | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Authentication-PABC https://w3id.org/dpv#Authentication-PABC | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:CryptographicAuthentication → dpv-owl:AuthenticationProtocols → dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
Sub-class of | dpv-owl:CryptographicAuthentication → dpv-owl:CryptographicMethods → dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication | ||
Source | ENISA Data Protection Engineering | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Technical |
Term | AuthenticationProtocols | Prefix | dpv-owl |
---|---|---|---|
Label | Authentication Protocols | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AuthenticationProtocols https://w3id.org/dpv#AuthenticationProtocols | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Protocols involving validation of identity i.e. authentication of a person or information | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
Documented in | Dpv Tom-Technical |
Term | AuthorisationProcedure | Prefix | dpv-owl |
---|---|---|---|
Label | Authorisation Procedure | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AuthorisationProcedure https://w3id.org/dpv#AuthorisationProcedure | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:SecurityProcedure → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Procedures for determining authorisation through permission or authority | ||
Usage Note | non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
Documented in | Dpv Tom-Organisational |
Term | AuthorisationProtocols | Prefix | dpv-owl |
---|---|---|---|
Label | Authorisation Protocols | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AuthorisationProtocols https://w3id.org/dpv#AuthorisationProtocols | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Technical |
Term | Authority | Prefix | dpv-owl |
---|---|---|---|
Label | Authority | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Authority https://w3id.org/dpv#Authority | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:GovernmentalOrganisation → dpv-owl:Organisation → dpv-owl:LegalEntity → dpv-owl:Entity | ||
in Domain of | dpv-owl:isAuthorityFor | ||
in Range of | dpv-owl:hasAuthority, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isOrganistionalUnitOf, dpv-owl:isRepresentativeFor, dpv-owl:isSubsidiaryOf | ||
Definition | An authority with the power to create or enforce laws, or determine their compliance. | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit | ||
Documented in | Dpv Entities-Authority |
Term | AuthorityInformed | Prefix | dpv-owl |
---|---|---|---|
Label | Authority Informed | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AuthorityInformed https://w3id.org/dpv#AuthorityInformed | ||
Type | rdfs:Class , owl:Class , dpv-owl:EntityInformedStatus | ||
Sub-class of | dpv-owl:EntityInformed → dpv-owl:EntityInformedStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasInformedStatus, dpv-owl:hasStatus | ||
Definition | Status indicating Authority has been informed about the specified context | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
Documented in | Dpv Context-Status |
Term | AuthorityUninformed | Prefix | dpv-owl |
---|---|---|---|
Label | Authority Uninformed | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AuthorityUninformed https://w3id.org/dpv#AuthorityUninformed | ||
Type | rdfs:Class , owl:Class , dpv-owl:EntityInformedStatus | ||
Sub-class of | dpv-owl:EntityUninformed → dpv-owl:EntityInformedStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasInformedStatus, dpv-owl:hasStatus | ||
Definition | Status indicating Authority is uninformed i.e. has not been informed about the specified context | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
Documented in | Dpv Context-Status |
Term | AutomatedDecisionMaking | Prefix | dpv-owl |
---|---|---|---|
Label | Automated Decision Making | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AutomatedDecisionMaking https://w3id.org/dpv#AutomatedDecisionMaking | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:DecisionMaking → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext | ||
Definition | Processing that involves automated decision making | ||
Usage Note | Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) | ||
Source | GDPR Art.4-2 | ||
Date Created | 2020-11-04 | ||
Date Modified | 2022-09-07 | ||
Contributors | Harshvardhan J. Pandit, Piero Bonatti | ||
Documented in | Dpv Processing-Context |
Term | AutomatedScoringOfIndividuals | Prefix | dpv-owl |
---|---|---|---|
Label | Automated Scoring of Individuals | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AutomatedScoringOfIndividuals https://w3id.org/dpv#AutomatedScoringOfIndividuals | ||
Type | rdfs:Class , owl:Class , dpv-owl:ScoringOfIndividuals | ||
Sub-class of | dpv-owl:ScoringOfIndividuals → dpv-owl:EvaluationScoring → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext | ||
Definition | Processing that involves automated scoring of individuals | ||
Usage Note | Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Processing-Context |
Term | AutomationLevel | Prefix | dpv-owl |
---|---|---|---|
Label | Automation Level | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#AutomationLevel https://w3id.org/dpv#AutomationLevel | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasAutomationLevel, dpv-owl:hasContext | ||
Definition | Indication of degree or level of automation associated with specified context | ||
Usage Note | This concept was called 'Automation' in previous versions | ||
Examples | Spam filter as Automated Decision Making with Human Involvement (E0013) | ||
Source | ISO/IEC 22989:2022 Artificial intelligence concepts and terminology | ||
Date Created | 2023-12-10 | ||
Date Modified | 2024-04-20 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani | ||
Documented in | Dex Processing-Context |
Term | Autonomous | Prefix | dpv-owl |
---|---|---|---|
Label | Autonomous | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Autonomous https://w3id.org/dpv#Autonomous | ||
Type | rdfs:Class , owl:Class , dpv-owl:AutomationLevel | ||
Sub-class of | dpv-owl:AutomationLevel → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasAutomationLevel, dpv-owl:hasContext | ||
Definition | Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight | ||
Usage Note | Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification | ||
Source | ISO/IEC 22989:2022 Artificial intelligence concepts and terminology | ||
Date Created | 2023-12-10 | ||
Date Modified | 2024-04-20 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani | ||
Documented in | Dpv Processing-Context |
Term | BackgroundChecks | Prefix | dpv-owl |
---|---|---|---|
Label | Background Checks | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#BackgroundChecks https://w3id.org/dpv#BackgroundChecks | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:SecurityProcedure → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | BiometricAuthentication | Prefix | dpv-owl |
---|---|---|---|
Label | Biometric Authentication | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#BiometricAuthentication https://w3id.org/dpv#BiometricAuthentication | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:AuthenticationProtocols → dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Use of biometric data for authentication | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Technical |
Term | CannotChallengeProcess | Prefix | dpv-owl |
---|---|---|---|
Label | Cannot Challenge Process | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CannotChallengeProcess https://w3id.org/dpv#CannotChallengeProcess | ||
Type | rdfs:Class , owl:Class , dpv-owl:EntityNonPermissiveInvolvement | ||
Sub-class of | dpv-owl:EntityNonPermissiveInvolvement → dpv-owl:EntityInvolvement → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasEntityInvolvement | ||
Definition | Involvement where entity cannot challenge the process of specified context | ||
Usage Note | Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
Documented in | Dpv Processing-Context |
Term | CannotChallengeProcessInput | Prefix | dpv-owl |
---|---|---|---|
Label | Cannot Challenge Process Input | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CannotChallengeProcessInput https://w3id.org/dpv#CannotChallengeProcessInput | ||
Type | rdfs:Class , owl:Class , dpv-owl:EntityNonPermissiveInvolvement | ||
Sub-class of | dpv-owl:EntityNonPermissiveInvolvement → dpv-owl:EntityInvolvement → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasEntityInvolvement | ||
Definition | Involvement where entity cannot challenge input of specified context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
Documented in | Dpv Processing-Context |
Term | CannotChallengeProcessOutput | Prefix | dpv-owl |
---|---|---|---|
Label | Cannot Challenge Process Output | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CannotChallengeProcessOutput https://w3id.org/dpv#CannotChallengeProcessOutput | ||
Type | rdfs:Class , owl:Class , dpv-owl:EntityNonPermissiveInvolvement | ||
Sub-class of | dpv-owl:EntityNonPermissiveInvolvement → dpv-owl:EntityInvolvement → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasEntityInvolvement | ||
Definition | Involvement where entity cannot challenge the output of specified context | ||
Usage Note | Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
Documented in | Dpv Processing-Context |
Term | CannotCorrectProcess | Prefix | dpv-owl |
---|---|---|---|
Label | Cannot Correct Process | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CannotCorrectProcess https://w3id.org/dpv#CannotCorrectProcess | ||
Type | rdfs:Class , owl:Class , dpv-owl:EntityNonPermissiveInvolvement | ||
Sub-class of | dpv-owl:EntityNonPermissiveInvolvement → dpv-owl:EntityInvolvement → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasEntityInvolvement | ||
Definition | Involvement where entity cannot correct the process of specified context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
Documented in | Dpv Processing-Context |
Term | CannotCorrectProcessInput | Prefix | dpv-owl |
---|---|---|---|
Label | Cannot Correct Process Input | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CannotCorrectProcessInput https://w3id.org/dpv#CannotCorrectProcessInput | ||
Type | rdfs:Class , owl:Class , dpv-owl:EntityNonPermissiveInvolvement | ||
Sub-class of | dpv-owl:EntityNonPermissiveInvolvement → dpv-owl:EntityInvolvement → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasEntityInvolvement | ||
Definition | Involvement where entity cannot correct input of specified context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
Documented in | Dpv Processing-Context |
Term | CannotCorrectProcessOutput | Prefix | dpv-owl |
---|---|---|---|
Label | Cannot Correct Process Output | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CannotCorrectProcessOutput https://w3id.org/dpv#CannotCorrectProcessOutput | ||
Type | rdfs:Class , owl:Class , dpv-owl:EntityNonPermissiveInvolvement | ||
Sub-class of | dpv-owl:EntityNonPermissiveInvolvement → dpv-owl:EntityInvolvement → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasEntityInvolvement | ||
Definition | Involvement where entity cannot correct the output of specified context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
Documented in | Dpv Processing-Context |
Term | CannotObjectToProcess | Prefix | dpv-owl |
---|---|---|---|
Label | Cannot Object to Process | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CannotObjectToProcess https://w3id.org/dpv#CannotObjectToProcess | ||
Type | rdfs:Class , owl:Class , dpv-owl:EntityNonPermissiveInvolvement | ||
Sub-class of | dpv-owl:EntityNonPermissiveInvolvement → dpv-owl:EntityInvolvement → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasEntityInvolvement | ||
Definition | Involvement where entity cannot object to process of specified context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
Documented in | Dpv Processing-Context |
Term | CannotOptInToProcess | Prefix | dpv-owl |
---|---|---|---|
Label | Cannot Opt-in to Process | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CannotOptInToProcess https://w3id.org/dpv#CannotOptInToProcess | ||
Type | rdfs:Class , owl:Class , dpv-owl:EntityNonPermissiveInvolvement | ||
Sub-class of | dpv-owl:EntityNonPermissiveInvolvement → dpv-owl:EntityInvolvement → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasEntityInvolvement | ||
Definition | Involvement where entity cannot opt-in to specified context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
Documented in | Dpv Processing-Context |
Term | CannotOptOutFromProcess | Prefix | dpv-owl |
---|---|---|---|
Label | Cannot Opt-out from Process | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CannotOptOutFromProcess https://w3id.org/dpv#CannotOptOutFromProcess | ||
Type | rdfs:Class , owl:Class , dpv-owl:EntityNonPermissiveInvolvement | ||
Sub-class of | dpv-owl:EntityNonPermissiveInvolvement → dpv-owl:EntityInvolvement → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasEntityInvolvement | ||
Definition | Involvement where entity cannot opt-out from specified context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
Documented in | Dpv Processing-Context |
Term | CannotReverseProcessEffects | Prefix | dpv-owl |
---|---|---|---|
Label | Cannot Reverse Process Effects | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CannotReverseProcessEffects https://w3id.org/dpv#CannotReverseProcessEffects | ||
Type | rdfs:Class , owl:Class , dpv-owl:EntityNonPermissiveInvolvement | ||
Sub-class of | dpv-owl:EntityNonPermissiveInvolvement → dpv-owl:EntityInvolvement → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasEntityInvolvement | ||
Definition | Involvement where entity cannot reverse effects of specified context | ||
Usage Note | Effects refer to consequences and impacts arising from the process or from the outputs of a process | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
Documented in | Dpv Processing-Context |
Term | CannotReverseProcessInput | Prefix | dpv-owl |
---|---|---|---|
Label | Cannot Reverse Process Input | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CannotReverseProcessInput https://w3id.org/dpv#CannotReverseProcessInput | ||
Type | rdfs:Class , owl:Class , dpv-owl:EntityNonPermissiveInvolvement | ||
Sub-class of | dpv-owl:EntityNonPermissiveInvolvement → dpv-owl:EntityInvolvement → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasEntityInvolvement | ||
Definition | Involvement where entity cannot reverse input of specified context | ||
Usage Note | Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
Documented in | Dpv Processing-Context |
Term | CannotReverseProcessOutput | Prefix | dpv-owl |
---|---|---|---|
Label | Cannot Reverse Process Output | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CannotReverseProcessOutput https://w3id.org/dpv#CannotReverseProcessOutput | ||
Type | rdfs:Class , owl:Class , dpv-owl:EntityNonPermissiveInvolvement | ||
Sub-class of | dpv-owl:EntityNonPermissiveInvolvement → dpv-owl:EntityInvolvement → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasEntityInvolvement | ||
Definition | Involvement where entity cannot reverse output of specified context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
Documented in | Dpv Processing-Context |
Term | CannotWithdrawFromProcess | Prefix | dpv-owl |
---|---|---|---|
Label | Cannot Withdraw from Process | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CannotWithdrawFromProcess https://w3id.org/dpv#CannotWithdrawFromProcess | ||
Type | rdfs:Class , owl:Class , dpv-owl:EntityNonPermissiveInvolvement | ||
Sub-class of | dpv-owl:EntityNonPermissiveInvolvement → dpv-owl:EntityInvolvement → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasEntityInvolvement | ||
Definition | Involvement where entity cannot withdraw a previously given assent from specified context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
Documented in | Dpv Processing-Context |
Term | Certification | Prefix | dpv-owl |
---|---|---|---|
Label | Certification | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Certification https://w3id.org/dpv#Certification | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:CertificationSeal → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Certification mechanisms, seals, and marks for the purpose of demonstrating compliance | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
Documented in | Dpv Tom-Organisational |
Term | CertificationSeal | Prefix | dpv-owl |
---|---|---|---|
Label | Certification and Seal | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CertificationSeal https://w3id.org/dpv#CertificationSeal | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Certifications, seals, and marks indicating compliance to regulations or practices | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
Documented in | Dpv Tom-Organisational |
Term | ChallengingProcess | Prefix | dpv-owl |
---|---|---|---|
Label | Challenging Process | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ChallengingProcess https://w3id.org/dpv#ChallengingProcess | ||
Type | rdfs:Class , owl:Class , dpv-owl:EntityPermissiveInvolvement | ||
Sub-class of | dpv-owl:EntityPermissiveInvolvement → dpv-owl:EntityInvolvement → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasEntityInvolvement | ||
Definition | Involvement where entity can challenge the process of specified context | ||
Usage Note | Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
Documented in | Dpv Processing-Context |
Term | ChallengingProcessInput | Prefix | dpv-owl |
---|---|---|---|
Label | Challenging Process Input | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ChallengingProcessInput https://w3id.org/dpv#ChallengingProcessInput | ||
Type | rdfs:Class , owl:Class , dpv-owl:EntityPermissiveInvolvement | ||
Sub-class of | dpv-owl:EntityPermissiveInvolvement → dpv-owl:EntityInvolvement → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasEntityInvolvement | ||
Definition | Involvement where entity can challenge input of specified context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
Documented in | Dpv Processing-Context |
Term | ChallengingProcessOutput | Prefix | dpv-owl |
---|---|---|---|
Label | Challenging Process Output | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ChallengingProcessOutput https://w3id.org/dpv#ChallengingProcessOutput | ||
Type | rdfs:Class , owl:Class , dpv-owl:EntityPermissiveInvolvement | ||
Sub-class of | dpv-owl:EntityPermissiveInvolvement → dpv-owl:EntityInvolvement → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasEntityInvolvement | ||
Definition | Involvement where entity can challenge the output of specified context | ||
Usage Note | Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
Documented in | Dpv Processing-Context |
Term | Child | Prefix | dpv-owl |
---|---|---|---|
Label | Child | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Child https://w3id.org/dpv#Child | ||
Type | rdfs:Class , owl:Class , dpv-owl:DataSubject | ||
Sub-class of | dpv-owl:DataSubject → dpv-owl:LegalEntity → dpv-owl:Entity | ||
in Range of | dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isOrganistionalUnitOf, dpv-owl:isRepresentativeFor | ||
Definition | A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. | ||
Usage Note | The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. | ||
Date Created | 2020-11-25 | ||
Date Modified | 2022-06-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Entities-Datasubject |
Term | Citizen | Prefix | dpv-owl |
---|---|---|---|
Label | Citizen | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Citizen https://w3id.org/dpv#Citizen | ||
Type | rdfs:Class , owl:Class , dpv-owl:DataSubject | ||
Sub-class of | dpv-owl:DataSubject → dpv-owl:LegalEntity → dpv-owl:Entity | ||
in Range of | dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isOrganistionalUnitOf, dpv-owl:isRepresentativeFor | ||
Definition | Data subjects that are citizens (for a jurisdiction) | ||
Date Created | 2022-04-06 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves | ||
Documented in | Dpv Entities-Datasubject |
Term | City | Prefix | dpv-owl |
---|---|---|---|
Label | City | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#City https://w3id.org/dpv#City | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Region → dpv-owl:Country → dpv-owl:Location | ||
in Range of | dpv-owl:hasCountry, dpv-owl:hasJurisdiction, dpv-owl:hasLocation | ||
Definition | A region consisting of urban population and commerce | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context-Jurisdiction |
Term | Client | Prefix | dpv-owl |
---|---|---|---|
Label | Client | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Client https://w3id.org/dpv#Client | ||
Type | rdfs:Class , owl:Class , dpv-owl:DataSubject | ||
Sub-class of | dpv-owl:Customer → dpv-owl:DataSubject → dpv-owl:LegalEntity → dpv-owl:Entity | ||
in Range of | dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isOrganistionalUnitOf, dpv-owl:isRepresentativeFor | ||
Definition | Data subjects that are clients or recipients of services | ||
Date Created | 2022-04-06 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves | ||
Documented in | Dpv Entities-Datasubject |
Term | CloudLocation | Prefix | dpv-owl |
---|---|---|---|
Label | Cloud Location | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CloudLocation https://w3id.org/dpv#CloudLocation | ||
Type | rdfs:Class , owl:Class , dpv-owl:Location | ||
Sub-class of | dpv-owl:RemoteLocation → dpv-owl:LocationLocality → dpv-owl:Location | ||
in Range of | dpv-owl:hasJurisdiction, dpv-owl:hasLocation | ||
Definition | Location that is in the 'cloud' i.e. a logical location operated over the internet | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context-Jurisdiction |
Term | CodeOfConduct | Prefix | dpv-owl |
---|---|---|---|
Label | Code of Conduct | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CodeOfConduct https://w3id.org/dpv#CodeOfConduct | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:GuidelinesPrinciple → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | A set of rules or procedures outlining the norms and practices for conducting activities | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
Documented in | Dpv Tom-Organisational |
Term | Collect | Prefix | dpv-owl |
---|---|---|---|
Label | Collect | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Collect https://w3id.org/dpv#Collect | ||
Type | rdfs:Class , owl:Class , dpv-owl:Processing | ||
Sub-class of | dpv-owl:Obtain → dpv-owl:Processing | ||
in Range of | dpv-owl:hasProcessing | ||
Definition | to gather data from someone | ||
Source | GDPR Art.4-2,SPECIAL Project | ||
Related | https://specialprivacy.ercim.eu/vocabs/processing#Collect | ||
Date Created | 2019-05-07 | ||
Documented in | Dpv Processing |
Term | CollectedData | Prefix | dpv-owl |
---|---|---|---|
Label | Collected Data | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CollectedData https://w3id.org/dpv#CollectedData | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Data | ||
in Range of | dpv-owl:hasData | ||
Definition | Data that has been obtained by collecting it from a source | ||
Date Created | 2023-12-10 | ||
Documented in | Dpv Personal-data |
Term | CollectedPersonalData | Prefix | dpv-owl |
---|---|---|---|
Label | Collected Personal Data | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CollectedPersonalData https://w3id.org/dpv#CollectedPersonalData | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:CollectedData → dpv-owl:Data | ||
Sub-class of | dpv-owl:PersonalData → dpv-owl:Data | ||
in Range of | dpv-owl:hasData, dpv-owl:hasPersonalData | ||
Definition | Personal Data that has been collected from another source such as the Data Subject | ||
Usage Note | To indicate the source of data, use the DataSource concept with the hasDataSource relation | ||
Examples | Indicating data being collected and derived (E0046) | ||
Date Created | 2022-03-30 | ||
Date Modified | 2023-12-10 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dex Personal-data |
Term | CombatClimateChange | Prefix | dpv-owl |
---|---|---|---|
Label | Combat Climate Change | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CombatClimateChange https://w3id.org/dpv#CombatClimateChange | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:PublicBenefit → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires | ||
Source | |||
Date Created | 2024-02-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
Documented in | Dpv Purposes |
Term | Combine | Prefix | dpv-owl |
---|---|---|---|
Label | Combine | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Combine https://w3id.org/dpv#Combine | ||
Type | rdfs:Class , owl:Class , dpv-owl:Processing | ||
Sub-class of | dpv-owl:Transform → dpv-owl:Processing | ||
in Range of | dpv-owl:hasProcessing | ||
Definition | to join or merge data | ||
Source | GDPR Art.4-2,SPECIAL Project | ||
Related | https://specialprivacy.ercim.eu/vocabs/processing#Aggregate | ||
Date Created | 2019-05-07 | ||
Documented in | Dpv Processing |
Term | CommerciallyConfidentialData | Prefix | dpv-owl |
---|---|---|---|
Label | Commercially Confidential Data | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CommerciallyConfidentialData https://w3id.org/dpv#CommerciallyConfidentialData | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Data | ||
in Range of | dpv-owl:hasData | ||
Definition | Data protected through Commercial Confidentiality Agreements | ||
Source | |||
Date Created | 2024-02-14 | ||
Documented in | Dpv Personal-data |
Term | CommercialPurpose | Prefix | dpv-owl |
---|---|---|---|
Label | Commercial Purpose | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CommercialPurpose https://w3id.org/dpv#CommercialPurpose | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Purposes associated with processing activities performed in a commercial setting or with intention to commercialise | ||
Source | |||
Date Created | 2024-02-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
Documented in | Dpv Purposes |
Term | CommercialResearch | Prefix | dpv-owl |
---|---|---|---|
Label | Commercial Research | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CommercialResearch https://w3id.org/dpv#CommercialResearch | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:CommercialPurpose → dpv-owl:Purpose | ||
Sub-class of | dpv-owl:ResearchAndDevelopment → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company | ||
Related | https://specialprivacy.ercim.eu/vocabs/purposes#Develop | ||
Date Created | 2019-04-05 | ||
Date Modified | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
Documented in | Dpv Purposes |
Term | CommunicationForCustomerCare | Prefix | dpv-owl |
---|---|---|---|
Label | Communication for Customer Care | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CommunicationForCustomerCare https://w3id.org/dpv#CommunicationForCustomerCare | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:CommunicationManagement → dpv-owl:Purpose | ||
Sub-class of | dpv-owl:CustomerCare → dpv-owl:CustomerManagement → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
Documented in | Dpv Purposes |
Term | CommunicationManagement | Prefix | dpv-owl |
---|---|---|---|
Label | Communication Management | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CommunicationManagement https://w3id.org/dpv#CommunicationManagement | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information | ||
Usage Note | This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. | ||
Date Created | 2021-09-01 | ||
Contributors | Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit | ||
Documented in | Dpv Purposes |
Term | ComplianceAssessment | Prefix | dpv-owl |
---|---|---|---|
Label | Compliance Assessment | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ComplianceAssessment https://w3id.org/dpv#ComplianceAssessment | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:Assessment → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Assessment regarding compliance (e.g. internal policy, regulations) | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Dpv Tom-Organisational |
Term | ComplianceIndeterminate | Prefix | dpv-owl |
---|---|---|---|
Label | Compliance Indeterminate | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ComplianceIndeterminate https://w3id.org/dpv#ComplianceIndeterminate | ||
Type | rdfs:Class , owl:Class , dpv-owl:ComplianceStatus | ||
Sub-class of | dpv-owl:ComplianceStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasComplianceStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | State where the status of compliance has not been fully assessed, evaluated, or determined | ||
Date Created | 2022-09-07 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context-Status |
Term | ComplianceMonitoring | Prefix | dpv-owl |
---|---|---|---|
Label | Compliance Monitoring | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ComplianceMonitoring https://w3id.org/dpv#ComplianceMonitoring | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:GovernanceProcedures → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Monitoring of compliance (e.g. internal policy, regulations) | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | ComplianceStatus | Prefix | dpv-owl |
---|---|---|---|
Label | Compliance Status | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ComplianceStatus https://w3id.org/dpv#ComplianceStatus | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasComplianceStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | Status associated with Compliance with some norms, objectives, or requirements | ||
Examples | Specifying compliance status and lawfulness (E0055) | ||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dex Context-Status |
Term | ComplianceUnknown | Prefix | dpv-owl |
---|---|---|---|
Label | Compliance Unknown | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ComplianceUnknown https://w3id.org/dpv#ComplianceUnknown | ||
Type | rdfs:Class , owl:Class , dpv-owl:ComplianceStatus | ||
Sub-class of | dpv-owl:ComplianceStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasComplianceStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | State where the status of compliance is unknown | ||
Date Created | 2022-09-07 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context-Status |
Term | ComplianceViolation | Prefix | dpv-owl |
---|---|---|---|
Label | Compliance Violation | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ComplianceViolation https://w3id.org/dpv#ComplianceViolation | ||
Type | rdfs:Class , owl:Class , dpv-owl:ComplianceStatus | ||
Sub-class of | dpv-owl:ComplianceStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasComplianceStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | State where compliance cannot be achieved due to requirements being violated | ||
Usage Note | Changed from "violation of compliance" for consistency with other terms | ||
Date Created | 2022-05-18 | ||
Date Modified | 2022-09-07 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context-Status |
Term | Compliant | Prefix | dpv-owl |
---|---|---|---|
Label | Compliant | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Compliant https://w3id.org/dpv#Compliant | ||
Type | rdfs:Class , owl:Class , dpv-owl:ComplianceStatus | ||
Sub-class of | dpv-owl:ComplianceStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasComplianceStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | State of being fully compliant | ||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context-Status |
Term | ConditionalAutomation | Prefix | dpv-owl |
---|---|---|---|
Label | Conditional Automation | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConditionalAutomation https://w3id.org/dpv#ConditionalAutomation | ||
Type | rdfs:Class , owl:Class , dpv-owl:AutomationLevel | ||
Sub-class of | dpv-owl:AutomationLevel → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasAutomationLevel, dpv-owl:hasContext | ||
Definition | Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary | ||
Usage Note | Human Involvement is implied here, e.g. for intervention, input, decisions | ||
Source | ISO/IEC 22989:2022 Artificial intelligence concepts and terminology | ||
Date Created | 2023-12-10 | ||
Date Modified | 2024-04-20 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani | ||
Documented in | Dpv Processing-Context |
Term | ConfidentialData | Prefix | dpv-owl |
---|---|---|---|
Label | Confidential Data | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConfidentialData https://w3id.org/dpv#ConfidentialData | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Data | ||
in Range of | dpv-owl:hasData | ||
Definition | Data deemed confidential | ||
Source | |||
Date Created | 2024-02-14 | ||
Documented in | Dpv Personal-data |
Term | ConfidentialityAgreement | Prefix | dpv-owl |
---|---|---|---|
Label | Confidentiality Agreement | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConfidentialityAgreement https://w3id.org/dpv#ConfidentialityAgreement | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalMeasure | ||
Sub-class of | dpv-owl:LegalAgreement → dpv-owl:LegalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets | ||
Source | |||
Date Created | 2022-02-09 | ||
Documented in | Dpv Tom-Legal |
Term | ConformanceAssessment | Prefix | dpv-owl |
---|---|---|---|
Label | Conformance Assessment | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConformanceAssessment https://w3id.org/dpv#ConformanceAssessment | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:Assessment → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Assessment regarding conformance with standards or norms or guidelines or similar instruments | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Dpv Tom-Organisational |
Term | ConformanceStatus | Prefix | dpv-owl |
---|---|---|---|
Label | Conformance Status | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConformanceStatus https://w3id.org/dpv#ConformanceStatus | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasConformanceStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | Status associated with conformance to a standard, guideline, code, or recommendation | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context-Status |
Term | Conformant | Prefix | dpv-owl |
---|---|---|---|
Label | Conformant | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Conformant https://w3id.org/dpv#Conformant | ||
Type | rdfs:Class , owl:Class , dpv-owl:ConformanceStatus | ||
Sub-class of | dpv-owl:ConformanceStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasConformanceStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | State of being conformant | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context-Status |
Term | Consent | Prefix | dpv-owl |
---|---|---|---|
Label | Consent | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Consent https://w3id.org/dpv#Consent | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | Consent of the Data Subject for specified process or activity | ||
Examples | Indicating consent as a legal basis (E0015); Using consent types (E0018) | ||
Date Created | 2021-04-07 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dex Legal-basis |
Term | ConsentControl | Prefix | dpv-owl |
---|---|---|---|
Label | Consent Control | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConsentControl https://w3id.org/dpv#ConsentControl | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:EntityInvolvement → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasConsentControl, dpv-owl:hasContext, dpv-owl:hasEntityInvolvement | ||
Definition | The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent | ||
Date Created | 2024-05-11 | ||
Documented in | Dpv Legal-basis-Consent-Controls |
Term | ConsentExpired | Prefix | dpv-owl |
---|---|---|---|
Label | Consent Expired | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConsentExpired https://w3id.org/dpv#ConsentExpired | ||
Type | rdfs:Class , owl:Class , dpv-owl:ConsentStatus | ||
Sub-class of | dpv-owl:ConsentStatusInvalidForProcessing → dpv-owl:ConsentStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasConsentStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | The state where the temporal or contextual validity of consent has 'expired' | ||
Usage Note | An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data | ||
Source | GConsent | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
Documented in | Dpv Legal-basis-Consent-Status |
Term | ConsentGiven | Prefix | dpv-owl |
---|---|---|---|
Label | Consent Given | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConsentGiven https://w3id.org/dpv#ConsentGiven | ||
Type | rdfs:Class , owl:Class , dpv-owl:ConsentStatus | ||
Sub-class of | dpv-owl:ConsentStatusValidForProcessing → dpv-owl:ConsentStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasConsentStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | The state where consent has been given | ||
Usage Note | An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data | ||
Source | GConsent | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
Documented in | Dpv Legal-basis-Consent-Status |
Term | ConsentInvalidated | Prefix | dpv-owl |
---|---|---|---|
Label | Consent Invalidated | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConsentInvalidated https://w3id.org/dpv#ConsentInvalidated | ||
Type | rdfs:Class , owl:Class , dpv-owl:ConsentStatus | ||
Sub-class of | dpv-owl:ConsentStatusInvalidForProcessing → dpv-owl:ConsentStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasConsentStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | The state where consent has been deemed to be invalid | ||
Usage Note | An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing | ||
Source | GConsent | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
Documented in | Dpv Legal-basis-Consent-Status |
Term | ConsentManagement | Prefix | dpv-owl |
---|---|---|---|
Label | Consent Management | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConsentManagement https://w3id.org/dpv#ConsentManagement | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:PermissionManagement → dpv-owl:RightsManagement → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Methods to obtain, provide, modify, and withdraw consent along with maintaining a record of consent, retrieving records, and processing changes in consent states | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Dpv Tom-Organisational |
Term | ConsentNotice | Prefix | dpv-owl |
---|---|---|---|
Label | Consent Notice | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConsentNotice https://w3id.org/dpv#ConsentNotice | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:PrivacyNotice → dpv-owl:Notice → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | A Notice for information provision associated with Consent | ||
Date Created | 2022-06-21 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
Documented in | Dpv Tom-Organisational |
Term | ConsentReceipt | Prefix | dpv-owl |
---|---|---|---|
Label | Consent Receipt | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConsentReceipt https://w3id.org/dpv#ConsentReceipt | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:ConsentRecord → dpv-owl:DataProcessingRecord → dpv-owl:RecordsOfActivities → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRecordOfActivity, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | A record of consent or consent related activities that is provided to another entity | ||
Date Created | 2022-06-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | ConsentRecord | Prefix | dpv-owl |
---|---|---|---|
Label | Consent Record | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConsentRecord https://w3id.org/dpv#ConsentRecord | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:DataProcessingRecord → dpv-owl:RecordsOfActivities → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRecordOfActivity, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | A Record of Consent or Consent related activities | ||
Examples | Indicating details about an individual's consent (E0016); Consent record example (E0023) | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
Documented in | Dex Tom-Organisational |
Term | ConsentRefused | Prefix | dpv-owl |
---|---|---|---|
Label | Consent Refused | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConsentRefused https://w3id.org/dpv#ConsentRefused | ||
Type | rdfs:Class , owl:Class , dpv-owl:ConsentStatus | ||
Sub-class of | dpv-owl:ConsentStatusInvalidForProcessing → dpv-owl:ConsentStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasConsentStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | The state where consent has been refused | ||
Usage Note | An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked | ||
Source | GConsent | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
Documented in | Dpv Legal-basis-Consent-Status |
Term | ConsentRequestDeferred | Prefix | dpv-owl |
---|---|---|---|
Label | Consent Request Deferred | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConsentRequestDeferred https://w3id.org/dpv#ConsentRequestDeferred | ||
Type | rdfs:Class , owl:Class , dpv-owl:ConsentStatus | ||
Sub-class of | dpv-owl:ConsentStatusInvalidForProcessing → dpv-owl:ConsentStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasConsentStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | State where a request for consent has been deferred without a decision | ||
Usage Note | An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused | ||
Source | GConsent | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
Documented in | Dpv Legal-basis-Consent-Status |
Term | ConsentRequested | Prefix | dpv-owl |
---|---|---|---|
Label | Consent Requested | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConsentRequested https://w3id.org/dpv#ConsentRequested | ||
Type | rdfs:Class , owl:Class , dpv-owl:ConsentStatus | ||
Sub-class of | dpv-owl:ConsentStatusInvalidForProcessing → dpv-owl:ConsentStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasConsentStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | State where a request for consent has been made and is awaiting a decision | ||
Usage Note | An example of this state is when a notice has been presented to the individual but they have not made a decision | ||
Source | GConsent | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
Documented in | Dpv Legal-basis-Consent-Status |
Term | ConsentRevoked | Prefix | dpv-owl |
---|---|---|---|
Label | Consent Revoked | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConsentRevoked https://w3id.org/dpv#ConsentRevoked | ||
Type | rdfs:Class , owl:Class , dpv-owl:ConsentStatus | ||
Sub-class of | dpv-owl:ConsentStatusInvalidForProcessing → dpv-owl:ConsentStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasConsentStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state | ||
Usage Note | An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists | ||
Source | GConsent | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
Documented in | Dpv Legal-basis-Consent-Status |
Term | ConsentStatus | Prefix | dpv-owl |
---|---|---|---|
Label | Consent Status | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConsentStatus https://w3id.org/dpv#ConsentStatus | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasConsentStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | The state or status of 'consent' that provides information reflecting its operational status and validity for processing data | ||
Usage Note | States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices | ||
Source | GConsent | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
Documented in | Dpv Legal-basis-Consent-Status |
Term | ConsentStatusInvalidForProcessing | Prefix | dpv-owl |
---|---|---|---|
Label | Consent Status Invalid for Processing | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConsentStatusInvalidForProcessing https://w3id.org/dpv#ConsentStatusInvalidForProcessing | ||
Type | rdfs:Class , owl:Class , dpv-owl:ConsentStatus | ||
Sub-class of | dpv-owl:ConsentStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasConsentStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | States of consent that cannot be used as valid justifications for processing data | ||
Usage Note | This identifies the stages associated with consent that should not be used to process data | ||
Source | GConsent | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
Documented in | Dpv Legal-basis-Consent-Status |
Term | ConsentStatusValidForProcessing | Prefix | dpv-owl |
---|---|---|---|
Label | Consent Status Valid for Processing | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConsentStatusValidForProcessing https://w3id.org/dpv#ConsentStatusValidForProcessing | ||
Type | rdfs:Class , owl:Class , dpv-owl:ConsentStatus | ||
Sub-class of | dpv-owl:ConsentStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasConsentStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | States of consent that can be used as valid justifications for processing data | ||
Usage Note | Practically, given consent is the only valid state for processing | ||
Source | GConsent | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
Documented in | Dpv Legal-basis-Consent-Status |
Term | ConsentUnknown | Prefix | dpv-owl |
---|---|---|---|
Label | Consent Unknown | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConsentUnknown https://w3id.org/dpv#ConsentUnknown | ||
Type | rdfs:Class , owl:Class , dpv-owl:ConsentStatus | ||
Sub-class of | dpv-owl:ConsentStatusInvalidForProcessing → dpv-owl:ConsentStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasConsentStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | State where information about consent is not available or is unknown | ||
Usage Note | Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate | ||
Source | GConsent | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
Documented in | Dpv Legal-basis-Consent-Status |
Term | ConsentWithdrawn | Prefix | dpv-owl |
---|---|---|---|
Label | Consent Withdrawn | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConsentWithdrawn https://w3id.org/dpv#ConsentWithdrawn | ||
Type | rdfs:Class , owl:Class , dpv-owl:ConsentStatus | ||
Sub-class of | dpv-owl:ConsentStatusInvalidForProcessing → dpv-owl:ConsentStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasConsentStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state | ||
Usage Note | This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject | ||
Source | GConsent | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
Documented in | Dpv Legal-basis-Consent-Status |
Term | Consequence | Prefix | dpv-owl |
---|---|---|---|
Label | Consequence | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Consequence https://w3id.org/dpv#Consequence | ||
Type | rdfs:Class , owl:Class | ||
in Domain of | dpv-owl:hasConsequenceOn | ||
in Range of | dpv-owl:hasConsequence | ||
Definition | The consequence(s) possible or arising from specified context | ||
Examples | Indicating risks, consequences, and impacts (E0027); Using DPV and RISK extension to represent risks (E0068); Using risk controls to express how tech/org measures address the risk (E0071) | ||
Date Created | 2022-01-26 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dex Risk |
Term | ConsequenceAsSideEffect | Prefix | dpv-owl |
---|---|---|---|
Label | Consequence as Side-Effect | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConsequenceAsSideEffect https://w3id.org/dpv#ConsequenceAsSideEffect | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Consequence | ||
in Range of | dpv-owl:hasConsequence | ||
Definition | The consequence(s) possible or arising as a side-effect of specified context | ||
Date Created | 2022-03-30 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Risk |
Term | ConsequenceOfFailure | Prefix | dpv-owl |
---|---|---|---|
Label | Consequence of Failure | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConsequenceOfFailure https://w3id.org/dpv#ConsequenceOfFailure | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Consequence | ||
in Range of | dpv-owl:hasConsequence | ||
Definition | The consequence(s) possible or arising from failure of specified context | ||
Date Created | 2022-03-23 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Dpv Risk |
Term | ConsequenceOfSuccess | Prefix | dpv-owl |
---|---|---|---|
Label | Consequence of Success | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConsequenceOfSuccess https://w3id.org/dpv#ConsequenceOfSuccess | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Consequence | ||
in Range of | dpv-owl:hasConsequence | ||
Definition | The consequence(s) possible or arising from success of specified context | ||
Date Created | 2022-03-23 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Dpv Risk |
Term | Consult | Prefix | dpv-owl |
---|---|---|---|
Label | Consult | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Consult https://w3id.org/dpv#Consult | ||
Type | rdfs:Class , owl:Class , dpv-owl:Processing | ||
Sub-class of | dpv-owl:Use → dpv-owl:Processing | ||
in Range of | dpv-owl:hasProcessing | ||
Definition | to consult or query data | ||
Source | GDPR Art.4-2,SPECIAL Project | ||
Related | https://specialprivacy.ercim.eu/vocabs/processing#Query | ||
Date Created | 2019-05-07 | ||
Documented in | Dpv Processing |
Term | Consultation | Prefix | dpv-owl |
---|---|---|---|
Label | Consultation | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Consultation https://w3id.org/dpv#Consultation | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Consultation is a process of receiving feedback, advice, or opinion from an external agency | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
Documented in | Dpv Tom-Organisational |
Term | ConsultationWithAuthority | Prefix | dpv-owl |
---|---|---|---|
Label | Consultation with Authority | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConsultationWithAuthority https://w3id.org/dpv#ConsultationWithAuthority | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:Consultation → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Consultation with an authority or authoritative entity | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
Documented in | Dpv Tom-Organisational |
Term | ConsultationWithDataSubject | Prefix | dpv-owl |
---|---|---|---|
Label | Consultation with Data Subject | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConsultationWithDataSubject https://w3id.org/dpv#ConsultationWithDataSubject | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:Consultation → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Consultation with data subject(s) or their representative(s) | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Dpv Tom-Organisational |
Term | ConsultationWithDataSubjectRepresentative | Prefix | dpv-owl |
---|---|---|---|
Label | Consultation with Data Subject Representative | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConsultationWithDataSubjectRepresentative https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:ConsultationWithDataSubject → dpv-owl:Consultation → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Consultation with representative of data subject(s) | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Dpv Tom-Organisational |
Term | ConsultationWithDPO | Prefix | dpv-owl |
---|---|---|---|
Label | Consultation with DPO | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ConsultationWithDPO https://w3id.org/dpv#ConsultationWithDPO | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:Consultation → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Consultation with Data Protection Officer(s) | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Dpv Tom-Organisational |
Term | Consumer | Prefix | dpv-owl |
---|---|---|---|
Label | Consumer | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Consumer https://w3id.org/dpv#Consumer | ||
Type | rdfs:Class , owl:Class , dpv-owl:DataSubject | ||
Sub-class of | dpv-owl:DataSubject → dpv-owl:LegalEntity → dpv-owl:Entity | ||
in Range of | dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isOrganistionalUnitOf, dpv-owl:isRepresentativeFor | ||
Definition | Data subjects that consume goods or services for direct use | ||
Date Created | 2022-04-06 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves | ||
Documented in | Dpv Entities-Datasubject |
Term | Context | Prefix | dpv-owl |
---|---|---|---|
Label | Context | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Context https://w3id.org/dpv#Context | ||
Type | rdfs:Class , owl:Class | ||
in Domain of | dpv-owl:hasObligation, dpv-owl:hasPermission, dpv-owl:hasProhibition, dpv-owl:hasRule | ||
in Range of | dpv-owl:hasContext | ||
Definition | Contextually relevant information | ||
Usage Note | Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. | ||
Date Created | 2019-04-05 | ||
Date Modified | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
Documented in | Dpv Context |
Term | ContextuallyAnonymisedData | Prefix | dpv-owl |
---|---|---|---|
Label | Contextually Anonymised Data | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ContextuallyAnonymisedData https://w3id.org/dpv#ContextuallyAnonymisedData | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:PseudonymisedData → dpv-owl:PersonalData → dpv-owl:Data | ||
in Range of | dpv-owl:hasData, dpv-owl:hasPersonalData | ||
Definition | Data that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context | ||
Usage Note | To distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data | ||
Date Created | 2024-06-11 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Personal-data |
Term | ContinuousFrequency | Prefix | dpv-owl |
---|---|---|---|
Label | Continuous Frequency | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ContinuousFrequency https://w3id.org/dpv#ContinuousFrequency | ||
Type | rdfs:Class , owl:Class , dpv-owl:Frequency | ||
Sub-class of | dpv-owl:Frequency → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasFrequency | ||
Definition | Frequency where occurrences are continuous | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context |
Term | Contract | Prefix | dpv-owl |
---|---|---|---|
Label | Contract | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Contract https://w3id.org/dpv#Contract | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:LegalAgreement → dpv-owl:LegalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies | ||
Date Created | 2021-04-07 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Legal-basis |
Term | ContractPerformance | Prefix | dpv-owl |
---|---|---|---|
Label | Contract Performance | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ContractPerformance https://w3id.org/dpv#ContractPerformance | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:Contract → dpv-owl:LegalAgreement → dpv-owl:LegalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Fulfilment or performance of a contract involving specified processing of data or technologies | ||
Date Created | 2021-04-07 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
Documented in | Dpv Legal-basis |
Term | ContractualTerms | Prefix | dpv-owl |
---|---|---|---|
Label | Contractual Terms | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ContractualTerms https://w3id.org/dpv#ContractualTerms | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalMeasure | ||
Sub-class of | dpv-owl:LegalAgreement → dpv-owl:LegalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Contractual terms governing data handling within or with an entity | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
Documented in | Dpv Tom-Legal |
Term | ControllerInformed | Prefix | dpv-owl |
---|---|---|---|
Label | Controller Informed | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ControllerInformed https://w3id.org/dpv#ControllerInformed | ||
Type | rdfs:Class , owl:Class , dpv-owl:EntityInformedStatus | ||
Sub-class of | dpv-owl:EntityInformed → dpv-owl:EntityInformedStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasInformedStatus, dpv-owl:hasStatus | ||
Definition | Status indicating Controller has been informed about the specified context | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
Documented in | Dpv Context-Status |
Term | ControllerProcessorAgreement | Prefix | dpv-owl |
---|---|---|---|
Label | Controller-Processor Agreement | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ControllerProcessorAgreement https://w3id.org/dpv#ControllerProcessorAgreement | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalMeasure | ||
Sub-class of | dpv-owl:DataProcessingAgreement → dpv-owl:LegalAgreement → dpv-owl:LegalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor | ||
Examples | Controller-Processor agreement denoting processing to be carried out (E0024) | ||
Date Created | 2022-01-26 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake | ||
Documented in | Dex Tom-Legal |
Term | ControllerUninformed | Prefix | dpv-owl |
---|---|---|---|
Label | Controller Uninformed | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ControllerUninformed https://w3id.org/dpv#ControllerUninformed | ||
Type | rdfs:Class , owl:Class , dpv-owl:EntityInformedStatus | ||
Sub-class of | dpv-owl:EntityUninformed → dpv-owl:EntityInformedStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasInformedStatus, dpv-owl:hasStatus | ||
Definition | Status indicating Controller is uninformed i.e. has not been informed about the specified context | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
Documented in | Dpv Context-Status |
Term | Copy | Prefix | dpv-owl |
---|---|---|---|
Label | Copy | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Copy https://w3id.org/dpv#Copy | ||
Type | rdfs:Class , owl:Class , dpv-owl:Processing | ||
Sub-class of | dpv-owl:Processing | ||
in Range of | dpv-owl:hasProcessing | ||
Definition | to produce an exact reproduction of the data | ||
Source | SPECIAL Project | ||
Related | https://specialprivacy.ercim.eu/vocabs/processing#Copy | ||
Date Created | 2019-05-07 | ||
Documented in | Dpv Processing |
Term | CorrectingProcess | Prefix | dpv-owl |
---|---|---|---|
Label | Correcting Process | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CorrectingProcess https://w3id.org/dpv#CorrectingProcess | ||
Type | rdfs:Class , owl:Class , dpv-owl:EntityPermissiveInvolvement | ||
Sub-class of | dpv-owl:EntityPermissiveInvolvement → dpv-owl:EntityInvolvement → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasEntityInvolvement | ||
Definition | Involvement where entity can correct the process of specified context | ||
Usage Note | Correction of process refers to the ability to change how the process takes place | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
Documented in | Dpv Processing-Context |
Term | CorrectingProcessInput | Prefix | dpv-owl |
---|---|---|---|
Label | Correcting Process Input | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CorrectingProcessInput https://w3id.org/dpv#CorrectingProcessInput | ||
Type | rdfs:Class , owl:Class , dpv-owl:EntityPermissiveInvolvement | ||
Sub-class of | dpv-owl:EntityPermissiveInvolvement → dpv-owl:EntityInvolvement → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasEntityInvolvement | ||
Definition | Involvement where entity can correct input of specified context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
Documented in | Dpv Processing-Context |
Term | CorrectingProcessOutput | Prefix | dpv-owl |
---|---|---|---|
Label | Correcting Process Output | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CorrectingProcessOutput https://w3id.org/dpv#CorrectingProcessOutput | ||
Type | rdfs:Class , owl:Class , dpv-owl:EntityPermissiveInvolvement | ||
Sub-class of | dpv-owl:EntityPermissiveInvolvement → dpv-owl:EntityInvolvement → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasEntityInvolvement | ||
Definition | Involvement where entity can correct the output of specified context | ||
Usage Note | Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
Documented in | Dpv Processing-Context |
Term | CounterMoneyLaundering | Prefix | dpv-owl |
---|---|---|---|
Label | Counter Money Laundering | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CounterMoneyLaundering https://w3id.org/dpv#CounterMoneyLaundering | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:FraudPreventionAndDetection → dpv-owl:MisusePreventionAndDetection → dpv-owl:EnforceSecurity → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Purposes associated with detection, prevention, and mitigation of mitigate money laundering | ||
Date Created | 2022-04-20 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Purposes |
Term | Counterterrorism | Prefix | dpv-owl |
---|---|---|---|
Label | Counterterrorism | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Counterterrorism https://w3id.org/dpv#Counterterrorism | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:PublicBenefit → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism) | ||
Date Created | 2022-04-20 | ||
Date Modified | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Purposes |
Term | Country | Prefix | dpv-owl |
---|---|---|---|
Label | Country | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Country https://w3id.org/dpv#Country | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Location | ||
in Range of | dpv-owl:hasCountry, dpv-owl:hasJurisdiction, dpv-owl:hasLocation | ||
Definition | A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas | ||
Usage Note | The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. | ||
Date Created | 2022-01-19 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Dpv Context-Jurisdiction |
Term | CredentialManagement | Prefix | dpv-owl |
---|---|---|---|
Label | Credential Management | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CredentialManagement https://w3id.org/dpv#CredentialManagement | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:AuthorisationProcedure → dpv-owl:SecurityProcedure → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Management of credentials and their use in authorisations | ||
Date Created | 2022-06-15 | ||
Contributors | Georg P. Krog | ||
Documented in | Dpv Tom-Organisational |
Term | CreditChecking | Prefix | dpv-owl |
---|---|---|---|
Label | Credit Checking | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CreditChecking https://w3id.org/dpv#CreditChecking | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:CustomerSolvencyMonitoring → dpv-owl:CustomerManagement → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Purposes associated with monitoring, performing, or assessing credit worthiness or solvency | ||
Date Created | 2022-04-20 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Purposes |
Term | CrossBorderTransfer | Prefix | dpv-owl |
---|---|---|---|
Label | Cross-Border Transfer | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CrossBorderTransfer https://w3id.org/dpv#CrossBorderTransfer | ||
Type | rdfs:Class , owl:Class , dpv-owl:Processing | ||
Sub-class of | dpv-owl:Transfer → dpv-owl:Processing | ||
in Range of | dpv-owl:hasProcessing | ||
Definition | to move data from one jurisdiction (border) to another | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Processing |
Term | CryptographicAuthentication | Prefix | dpv-owl |
---|---|---|---|
Label | Cryptographic Authentication | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CryptographicAuthentication https://w3id.org/dpv#CryptographicAuthentication | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:AuthenticationProtocols → dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
Sub-class of | dpv-owl:CryptographicMethods → dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Use of cryptography for authentication | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Technical |
Term | CryptographicKeyManagement | Prefix | dpv-owl |
---|---|---|---|
Label | Cryptographic Key Management | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CryptographicKeyManagement https://w3id.org/dpv#CryptographicKeyManagement | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:CryptographicMethods → dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Management of cryptographic keys, including their generation, storage, assessment, and safekeeping | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Technical |
Term | CryptographicMethods | Prefix | dpv-owl |
---|---|---|---|
Label | Cryptographic Methods | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CryptographicMethods https://w3id.org/dpv#CryptographicMethods | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Use of cryptographic methods to perform tasks | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Technical |
Term | Customer | Prefix | dpv-owl |
---|---|---|---|
Label | Customer | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Customer https://w3id.org/dpv#Customer | ||
Type | rdfs:Class , owl:Class , dpv-owl:DataSubject | ||
Sub-class of | dpv-owl:DataSubject → dpv-owl:LegalEntity → dpv-owl:Entity | ||
in Range of | dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isOrganistionalUnitOf, dpv-owl:isRepresentativeFor | ||
Definition | Data subjects that purchase goods or services | ||
Usage Note | note: for B2B relations where customers are organisations, this concept only applies for data subjects | ||
Date Created | 2022-04-06 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves | ||
Documented in | Dpv Entities-Datasubject |
Term | CustomerCare | Prefix | dpv-owl |
---|---|---|---|
Label | Customer Care | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CustomerCare https://w3id.org/dpv#CustomerCare | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:CustomerManagement → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided | ||
Related | https://specialprivacy.ercim.eu/vocabs/purposes#Feedback | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
Documented in | Dpv Purposes |
Term | CustomerClaimsManagement | Prefix | dpv-owl |
---|---|---|---|
Label | Customer Claims Management | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CustomerClaimsManagement https://w3id.org/dpv#CustomerClaimsManagement | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:CustomerManagement → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed | ||
Source | Belgian DPA ROPA Template | ||
Date Created | 2021-09-08 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
Documented in | Dpv Purposes |
Term | CustomerManagement | Prefix | dpv-owl |
---|---|---|---|
Label | Customer Management | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CustomerManagement https://w3id.org/dpv#CustomerManagement | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Customer Management refers to purposes associated with managing activities related with past, current, and future customers | ||
Date Created | 2021-09-08 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
Documented in | Dpv Purposes |
Term | CustomerOrderManagement | Prefix | dpv-owl |
---|---|---|---|
Label | Customer Order Management | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CustomerOrderManagement https://w3id.org/dpv#CustomerOrderManagement | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:CustomerManagement → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services | ||
Source | Belgian DPA ROPA Template | ||
Date Created | 2021-09-08 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
Documented in | Dpv Purposes |
Term | CustomerRelationshipManagement | Prefix | dpv-owl |
---|---|---|---|
Label | Customer Relationship Management | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CustomerRelationshipManagement https://w3id.org/dpv#CustomerRelationshipManagement | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:CustomerManagement → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers | ||
Date Created | 2021-09-08 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
Documented in | Dpv Purposes |
Term | CustomerSolvencyMonitoring | Prefix | dpv-owl |
---|---|---|---|
Label | Customer Solvency Monitoring | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CustomerSolvencyMonitoring https://w3id.org/dpv#CustomerSolvencyMonitoring | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:CustomerManagement → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence | ||
Source | Belgian DPA ROPA Template | ||
Date Created | 2021-09-08 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
Documented in | Dpv Purposes |
Term | CybersecurityAssessment | Prefix | dpv-owl |
---|---|---|---|
Label | Cybersecurity Assessment | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CybersecurityAssessment https://w3id.org/dpv#CybersecurityAssessment | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:SecurityAssessment → dpv-owl:RiskAssessment → dpv-owl:Assessment → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRiskAssessment, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Risk |
Term | CybersecurityTraining | Prefix | dpv-owl |
---|---|---|---|
Label | Cybersecurity Training | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#CybersecurityTraining https://w3id.org/dpv#CybersecurityTraining | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:StaffTraining → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Training methods related to cybersecurity | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | Data | Prefix | dpv-owl |
---|---|---|---|
Label | Data | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Data https://w3id.org/dpv#Data | ||
Type | rdfs:Class , owl:Class | ||
in Range of | dpv-owl:hasData | ||
Definition | A broad concept representing 'data' or 'information' | ||
Date Created | 2022-01-19 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Personal-data |
Term | DataAltruism | Prefix | dpv-owl |
---|---|---|---|
Label | Data Altruism | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataAltruism https://w3id.org/dpv#DataAltruism | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:PublicBenefit → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change | ||
Usage Note | Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination. | ||
Source | |||
Date Created | 2024-02-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
Documented in | Dpv Purposes |
Term | DataBackupProtocols | Prefix | dpv-owl |
---|---|---|---|
Label | Data Backup Protocols | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataBackupProtocols https://w3id.org/dpv#DataBackupProtocols | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Protocols or plans for backing up of data | ||
Date Created | 2022-06-15 | ||
Contributors | Georg P. Krog | ||
Documented in | Dpv Tom-Technical |
Term | DataBreachImpactAssessment | Prefix | dpv-owl |
---|---|---|---|
Label | Data Breach Impact Assessment (DBIA) | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataBreachImpactAssessment https://w3id.org/dpv#DataBreachImpactAssessment | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:RightsImpactAssessment → dpv-owl:ImpactAssessment → dpv-owl:RiskAssessment → dpv-owl:Assessment → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasAssessment, dpv-owl:hasImpactAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRiskAssessment, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Impact Assessment concerning the consequences and impacts of a data breach | ||
Usage Note | Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment | ||
Date Created | 2024-04-15 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Risk |
Term | DataBreachNotice | Prefix | dpv-owl |
---|---|---|---|
Label | Data Breach Notice | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataBreachNotice https://w3id.org/dpv#DataBreachNotice | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:SecurityIncidentNotice → dpv-owl:Notice → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | DataBreachNotification | Prefix | dpv-owl |
---|---|---|---|
Label | Data Breach Notification | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataBreachNotification https://w3id.org/dpv#DataBreachNotification | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:SecurityIncidentNotification → dpv-owl:Notification → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | DataBreachRecord | Prefix | dpv-owl |
---|---|---|---|
Label | Data Breach Record | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataBreachRecord https://w3id.org/dpv#DataBreachRecord | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:RecordsOfActivities → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRecordOfActivity, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Record of a data breach incident | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | DataControllerContract | Prefix | dpv-owl |
---|---|---|---|
Label | Data Controller Contract | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataControllerContract https://w3id.org/dpv#DataControllerContract | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:Contract → dpv-owl:LegalAgreement → dpv-owl:LegalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies | ||
Date Created | 2023-12-10 | ||
Documented in | Dpv Legal-basis |
Term | DataControllerDataSource | Prefix | dpv-owl |
---|---|---|---|
Label | Data Controller as Data Source | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataControllerDataSource https://w3id.org/dpv#DataControllerDataSource | ||
Type | rdfs:Class , owl:Class , dpv-owl:DataSource | ||
Sub-class of | dpv-owl:DataSource → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasDataSource | ||
Definition | Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data | ||
Date Created | 2023-10-12 | ||
Documented in | Dpv Processing-Context |
Term | DataDeletionPolicy | Prefix | dpv-owl |
---|---|---|---|
Label | Data Deletion Policy | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataDeletionPolicy https://w3id.org/dpv#DataDeletionPolicy | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:DataProcessingPolicy → dpv-owl:Policy → dpv-owl:GovernanceProcedures → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Policy regarding deletion of data | ||
Usage Note | Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy | ||
Date Created | 2024-04-14 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | DataErasurePolicy | Prefix | dpv-owl |
---|---|---|---|
Label | Data Erasure Policy | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataErasurePolicy https://w3id.org/dpv#DataErasurePolicy | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:DataProcessingPolicy → dpv-owl:Policy → dpv-owl:GovernanceProcedures → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Policy regarding erasure of data | ||
Usage Note | Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | DataExporter | Prefix | dpv-owl |
---|---|---|---|
Label | Data Exporter | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataExporter https://w3id.org/dpv#DataExporter | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:LegalEntity → dpv-owl:Entity | ||
in Range of | dpv-owl:hasDataExporter, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isOrganistionalUnitOf, dpv-owl:isRepresentativeFor | ||
Definition | An entity that 'exports' data where exporting is considered a form of data transfer | ||
Usage Note | The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. | ||
Examples | Specifying data exporters and importers (E0035) | ||
Source | EDPB Recommendations 01/2020 on Data Transfers | ||
Date Created | 2021-09-08 | ||
Contributors | David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit | ||
Documented in | Dex Entities-Legalrole |
Term | DataGovernance | Prefix | dpv-owl |
---|---|---|---|
Label | Data Governance | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataGovernance https://w3id.org/dpv#DataGovernance | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:OrganisationGovernance → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Measures associated with topics typically considered to be part of 'Data Governance' | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | DataImporter | Prefix | dpv-owl |
---|---|---|---|
Label | Data Importer | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataImporter https://w3id.org/dpv#DataImporter | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Recipient → dpv-owl:LegalEntity → dpv-owl:Entity | ||
in Range of | dpv-owl:hasDataImporter, dpv-owl:hasEntity, dpv-owl:hasRecipient, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isOrganistionalUnitOf, dpv-owl:isRepresentativeFor | ||
Definition | An entity that 'imports' data where importing is considered a form of data transfer | ||
Usage Note | The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. | ||
Examples | Specifying data exporters and importers (E0035) | ||
Source | EDPB Recommendations 01/2020 on Data Transfers | ||
Date Created | 2021-09-08 | ||
Contributors | David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit | ||
Documented in | Dex Entities-Legalrole |
Term | DataInteroperabilityAssessment | Prefix | dpv-owl |
---|---|---|---|
Label | Data Interoperability Assessment | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataInteroperabilityAssessment https://w3id.org/dpv#DataInteroperabilityAssessment | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:Assessment → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
Sub-class of | dpv-owl:DataInteroperabilityManagement → dpv-owl:DataGovernance → dpv-owl:OrganisationGovernance → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasPurpose, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Measures associated with assessment of data interoperability | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | DataInteroperabilityImprovement | Prefix | dpv-owl |
---|---|---|---|
Label | Data Interoperability Improvement | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataInteroperabilityImprovement https://w3id.org/dpv#DataInteroperabilityImprovement | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:DataInteroperabilityManagement → dpv-owl:DataGovernance → dpv-owl:OrganisationGovernance → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Measures associated with improvement of data interoperability | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | DataInteroperabilityManagement | Prefix | dpv-owl |
---|---|---|---|
Label | Data Interoperability Management | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataInteroperabilityManagement https://w3id.org/dpv#DataInteroperabilityManagement | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:DataGovernance → dpv-owl:OrganisationGovernance → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Measures associated with management of data interoperability | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | DataInventoryManagement | Prefix | dpv-owl |
---|---|---|---|
Label | Data Inventory Management | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataInventoryManagement https://w3id.org/dpv#DataInventoryManagement | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:DataGovernance → dpv-owl:OrganisationGovernance → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Measures associated with management of data inventory or a data asset list | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | DataJurisdictionPolicy | Prefix | dpv-owl |
---|---|---|---|
Label | Data Jurisdiction Policy | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataJurisdictionPolicy https://w3id.org/dpv#DataJurisdictionPolicy | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:DataProcessingPolicy → dpv-owl:Policy → dpv-owl:GovernanceProcedures → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Policy specifying jurisdictional requirements for data processing | ||
Usage Note | Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | DataLiteracy | Prefix | dpv-owl |
---|---|---|---|
Label | Data Literacy | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataLiteracy https://w3id.org/dpv#DataLiteracy | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:DigitalLiteracy → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data | ||
Date Created | 2024-05-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | DataProcessingAgreement | Prefix | dpv-owl |
---|---|---|---|
Label | Data Processing Agreement | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataProcessingAgreement https://w3id.org/dpv#DataProcessingAgreement | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalMeasure | ||
Sub-class of | dpv-owl:LegalAgreement → dpv-owl:LegalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data | ||
Usage Note | For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. | ||
Date Created | 2022-01-26 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake | ||
Documented in | Dpv Tom-Legal |
Term | DataProcessingPolicy | Prefix | dpv-owl |
---|---|---|---|
Label | Data Processing Policy | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataProcessingPolicy https://w3id.org/dpv#DataProcessingPolicy | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:Policy → dpv-owl:GovernanceProcedures → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Policy regarding data processing activities | ||
Usage Note | This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | DataProcessingRecord | Prefix | dpv-owl |
---|---|---|---|
Label | Data Processing Record | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataProcessingRecord https://w3id.org/dpv#DataProcessingRecord | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:RecordsOfActivities → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRecordOfActivity, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Record of data processing, whether ex-ante or ex-post | ||
Date Created | 2021-09-08 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | DataProcessor | Prefix | dpv-owl |
---|---|---|---|
Label | Data Processor | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataProcessor https://w3id.org/dpv#DataProcessor | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Recipient → dpv-owl:LegalEntity → dpv-owl:Entity | ||
in Range of | dpv-owl:hasDataProcessor, dpv-owl:hasEntity, dpv-owl:hasRecipient, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isOrganistionalUnitOf, dpv-owl:isRepresentativeFor | ||
Definition | A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. | ||
Examples | Indicating Processor as the implementing entity in a process (E0033) | ||
Source | GDPR Art.4-8 | ||
Date Created | 2019-06-04 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dex Entities-Legalrole |
Term | DataProcessorContract | Prefix | dpv-owl |
---|---|---|---|
Label | Data Processor Contract | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataProcessorContract https://w3id.org/dpv#DataProcessorContract | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:Contract → dpv-owl:LegalAgreement → dpv-owl:LegalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies | ||
Date Created | 2023-12-10 | ||
Documented in | Dpv Legal-basis |
Term | DataProtectionAuthority | Prefix | dpv-owl |
---|---|---|---|
Label | Data Protection Authority | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataProtectionAuthority https://w3id.org/dpv#DataProtectionAuthority | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Authority → dpv-owl:GovernmentalOrganisation → dpv-owl:Organisation → dpv-owl:LegalEntity → dpv-owl:Entity | ||
in Range of | dpv-owl:hasAuthority, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isOrganistionalUnitOf, dpv-owl:isRepresentativeFor, dpv-owl:isSubsidiaryOf | ||
Definition | An authority tasked with overseeing legal compliance regarding privacy and data protection laws. | ||
Examples | Indicate relevant authority for processing (E0036) | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit | ||
Documented in | Dex Entities-Authority |
Term | DataProtectionOfficer | Prefix | dpv-owl |
---|---|---|---|
Label | Data Protection Officer | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataProtectionOfficer https://w3id.org/dpv#DataProtectionOfficer | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Representative → dpv-owl:LegalEntity → dpv-owl:Entity | ||
in Range of | dpv-owl:hasDataProtectionOfficer, dpv-owl:hasEntity, dpv-owl:hasRepresentative, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isOrganistionalUnitOf, dpv-owl:isRepresentativeFor | ||
Definition | An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. | ||
Source | GDPR Art.37 | ||
Date Created | 2020-11-04 | ||
Date Modified | 2021-12-08 | ||
Contributors | Georg P. Krog, Paul Ryan | ||
Documented in | Dpv Entities-Legalrole |
Term | DataProtectionTraining | Prefix | dpv-owl |
---|---|---|---|
Label | Data Protection Training | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataProtectionTraining https://w3id.org/dpv#DataProtectionTraining | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:StaffTraining → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Training intended to increase knowledge regarding data protection | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | DataPublishedByDataSubject | Prefix | dpv-owl |
---|---|---|---|
Label | Data published by Data Subject | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataPublishedByDataSubject https://w3id.org/dpv#DataPublishedByDataSubject | ||
Type | rdfs:Class , owl:Class , dpv-owl:DataSubjectDataSource | ||
Sub-class of | dpv-owl:DataSubjectDataSource → dpv-owl:DataSource → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasDataSource | ||
Definition | Data is published by the data subject | ||
Usage Note | This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. | ||
Date Created | 2022-08-24 | ||
Date Modified | 2023-12-10 | ||
Contributors | Julian Flake | ||
Documented in | Dpv Processing-Context |
Term | DataQualityAssessment | Prefix | dpv-owl |
---|---|---|---|
Label | Data Quality Assessment | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataQualityAssessment https://w3id.org/dpv#DataQualityAssessment | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:Assessment → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
Sub-class of | dpv-owl:DataQualityManagement → dpv-owl:DataGovernance → dpv-owl:OrganisationGovernance → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasPurpose, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Measures associated with assessment of data quality | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | DataQualityImprovement | Prefix | dpv-owl |
---|---|---|---|
Label | Data Quality Improvement | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataQualityImprovement https://w3id.org/dpv#DataQualityImprovement | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:DataQualityManagement → dpv-owl:DataGovernance → dpv-owl:OrganisationGovernance → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Measures associated with improvement of data quality | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | DataQualityManagement | Prefix | dpv-owl |
---|---|---|---|
Label | Data Quality Management | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataQualityManagement https://w3id.org/dpv#DataQualityManagement | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:DataGovernance → dpv-owl:OrganisationGovernance → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Measures associated with management of data quality | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | DataRedaction | Prefix | dpv-owl |
---|---|---|---|
Label | Data Redaction | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataRedaction https://w3id.org/dpv#DataRedaction | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:DataSanitisationTechnique → dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Removal of sensitive information from a data or document | ||
Date Created | 2020-10-01 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Technical |
Term | DataRestorationPolicy | Prefix | dpv-owl |
---|---|---|---|
Label | Data Restoration Policy | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataRestorationPolicy https://w3id.org/dpv#DataRestorationPolicy | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:DataProcessingPolicy → dpv-owl:Policy → dpv-owl:GovernanceProcedures → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Policy regarding restoration of data | ||
Usage Note | Restoration can refer to how data is restored from a backup | ||
Date Created | 2024-04-14 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | DataReusePolicy | Prefix | dpv-owl |
---|---|---|---|
Label | Data Reuse Policy | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataReusePolicy https://w3id.org/dpv#DataReusePolicy | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:DataProcessingPolicy → dpv-owl:Policy → dpv-owl:GovernanceProcedures → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Policy regarding reuse of data i.e. using data for purposes other than its initial purpose | ||
Usage Note | This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | DataSanitisationTechnique | Prefix | dpv-owl |
---|---|---|---|
Label | Data Sanitisation Technique | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataSanitisationTechnique https://w3id.org/dpv#DataSanitisationTechnique | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Cleaning or any removal or re-organisation of elements in data based on selective criteria | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Technical |
Term | DataSecurityManagement | Prefix | dpv-owl |
---|---|---|---|
Label | Data Security Management | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataSecurityManagement https://w3id.org/dpv#DataSecurityManagement | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:DataGovernance → dpv-owl:OrganisationGovernance → dpv-owl:Purpose | ||
Sub-class of | dpv-owl:SecurityProcedure → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasPurpose, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Measures associated with management of data security | ||
Usage Note | Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | DataSource | Prefix | dpv-owl |
---|---|---|---|
Label | Data Source | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataSource https://w3id.org/dpv#DataSource | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasDataSource | ||
Definition | The source or origin of data | ||
Usage Note | Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. | ||
Examples | Indicating Data Sources (E0012) | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
Documented in | Dex Processing-Context |
Term | DataStoragePolicy | Prefix | dpv-owl |
---|---|---|---|
Label | Data Storage Policy | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataStoragePolicy https://w3id.org/dpv#DataStoragePolicy | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:DataProcessingPolicy → dpv-owl:Policy → dpv-owl:GovernanceProcedures → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasPolicy, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Policy regarding storage of data, including the manner, duration, location, and conditions for storage | ||
Date Created | 2024-04-14 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | DataSubject | Prefix | dpv-owl |
---|---|---|---|
Label | Data Subject | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataSubject https://w3id.org/dpv#DataSubject | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:LegalEntity → dpv-owl:Entity | ||
in Range of | dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isOrganistionalUnitOf, dpv-owl:isRepresentativeFor | ||
Definition | The individual (or category of individuals) whose personal data is being processed | ||
Usage Note | The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' | ||
Examples | Indicating involvement of data subjects (E0039) | ||
Source | GDPR Art.4-1g | ||
Date Created | 2019-04-05 | ||
Date Modified | 2020-11-04 | ||
Contributors | Axel Polleres, Javier Fernández | ||
Documented in | Dex Entities-Datasubject |
Term | DataSubjectContract | Prefix | dpv-owl |
---|---|---|---|
Label | Data Subject Contract | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataSubjectContract https://w3id.org/dpv#DataSubjectContract | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:Contract → dpv-owl:LegalAgreement → dpv-owl:LegalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies | ||
Date Created | 2023-12-10 | ||
Documented in | Dpv Legal-basis |
Term | DataSubjectDataSource | Prefix | dpv-owl |
---|---|---|---|
Label | Data Subject as Data Source | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataSubjectDataSource https://w3id.org/dpv#DataSubjectDataSource | ||
Type | rdfs:Class , owl:Class , dpv-owl:DataSource | ||
Sub-class of | dpv-owl:DataSource → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasDataSource | ||
Definition | Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities | ||
Date Created | 2023-10-12 | ||
Documented in | Dpv Processing-Context |
Term | DataSubjectInformed | Prefix | dpv-owl |
---|---|---|---|
Label | Data Subject Informed | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataSubjectInformed https://w3id.org/dpv#DataSubjectInformed | ||
Type | rdfs:Class , owl:Class , dpv-owl:EntityInformedStatus | ||
Sub-class of | dpv-owl:EntityInformed → dpv-owl:EntityInformedStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasInformedStatus, dpv-owl:hasStatus | ||
Definition | Status indicating DataSubject has been informed about the specified context | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
Documented in | Dpv Context-Status |
Term | DataSubjectRight | Prefix | dpv-owl |
---|---|---|---|
Label | Data Subject Right | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataSubjectRight https://w3id.org/dpv#DataSubjectRight | ||
Type | rdfs:Class , owl:Class , dpv-owl:Right | ||
Sub-class of | dpv-owl:Right | ||
in Range of | dpv-owl:hasRight | ||
Definition | The rights applicable or provided to a Data Subject | ||
Usage Note | Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' | ||
Date Created | 2020-11-18 | ||
Contributors | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit | ||
Documented in | Dpv Rights |
Term | DataSubjectRightsManagement | Prefix | dpv-owl |
---|---|---|---|
Label | Data Subject Rights Management | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataSubjectRightsManagement https://w3id.org/dpv#DataSubjectRightsManagement | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:RightsManagement → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Methods to provide, implement, and exercise data subjects' rights | ||
Usage Note | This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights. | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Dpv Tom-Organisational |
Term | DataSubjectScale | Prefix | dpv-owl |
---|---|---|---|
Label | Data Subject Scale | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataSubjectScale https://w3id.org/dpv#DataSubjectScale | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Scale → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasDataSubjectScale, dpv-owl:hasScale | ||
Definition | Scale of Data Subject(s) | ||
Examples | Indicating data volume, geo-location coverage, data subject scale, and a processing scale (E0049) | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei | ||
Documented in | Dex Processing-Scale |
Term | DataSubjectUninformed | Prefix | dpv-owl |
---|---|---|---|
Label | Data Subject Uninformed | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataSubjectUninformed https://w3id.org/dpv#DataSubjectUninformed | ||
Type | rdfs:Class , owl:Class , dpv-owl:EntityInformedStatus | ||
Sub-class of | dpv-owl:EntityUninformed → dpv-owl:EntityInformedStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasInformedStatus, dpv-owl:hasStatus | ||
Definition | Status indicating DataSubject is uninformed i.e. has not been informed about the specified context | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
Documented in | Dpv Context-Status |
Term | DataSubProcessor | Prefix | dpv-owl |
---|---|---|---|
Label | Data Sub-Processor | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataSubProcessor https://w3id.org/dpv#DataSubProcessor | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:DataProcessor → dpv-owl:Recipient → dpv-owl:LegalEntity → dpv-owl:Entity | ||
in Range of | dpv-owl:hasDataProcessor, dpv-owl:hasEntity, dpv-owl:hasRecipient, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isOrganistionalUnitOf, dpv-owl:isRepresentativeFor | ||
Definition | A 'sub-processor' is a processor engaged by another processor | ||
Usage Note | A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' | ||
Date Created | 2020-11-25 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Entities-Legalrole |
Term | DataTransferImpactAssessment | Prefix | dpv-owl |
---|---|---|---|
Label | Data Transfer Impact Assessment | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataTransferImpactAssessment https://w3id.org/dpv#DataTransferImpactAssessment | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:ImpactAssessment → dpv-owl:RiskAssessment → dpv-owl:Assessment → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasAssessment, dpv-owl:hasImpactAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRiskAssessment, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Impact Assessment for conducting data transfers | ||
Date Created | 2021-09-08 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
Documented in | Dpv Risk |
Term | DataTransferLegalBasis | Prefix | dpv-owl |
---|---|---|---|
Label | Data Transfer Legal Basis | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataTransferLegalBasis https://w3id.org/dpv#DataTransferLegalBasis | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | Specific or special categories and instances of legal basis intended for justifying data transfers | ||
Date Created | 2021-09-08 | ||
Contributors | David Hickey, Georg P. Krog | ||
Documented in | Dpv Legal-basis |
Term | DataTransferNotice | Prefix | dpv-owl |
---|---|---|---|
Label | Data Transfer Notice | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataTransferNotice https://w3id.org/dpv#DataTransferNotice | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:Notice → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Notice for the legal entity for the transfer of its data | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | DataTransferRecord | Prefix | dpv-owl |
---|---|---|---|
Label | Data Transfer Record | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataTransferRecord https://w3id.org/dpv#DataTransferRecord | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:DataProcessingRecord → dpv-owl:RecordsOfActivities → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRecordOfActivity, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Record of data transfer activities | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | DataVolume | Prefix | dpv-owl |
---|---|---|---|
Label | Data Volume | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DataVolume https://w3id.org/dpv#DataVolume | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Scale → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasDataVolume, dpv-owl:hasScale | ||
Definition | Volume or Scale of Data | ||
Examples | Indicating data volume, geo-location coverage, data subject scale, and a processing scale (E0049) | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei | ||
Documented in | Dex Processing-Scale |
Term | DecentralisedLocations | Prefix | dpv-owl |
---|---|---|---|
Label | Decentralised Locations | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DecentralisedLocations https://w3id.org/dpv#DecentralisedLocations | ||
Type | rdfs:Class , owl:Class , dpv-owl:LocationFixture | ||
Sub-class of | dpv-owl:LocationFixture | ||
Definition | Location that is spread across multiple separate areas with no distinction between their importance | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context-Jurisdiction |
Term | DecisionMaking | Prefix | dpv-owl |
---|---|---|---|
Label | Decision Making | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DecisionMaking https://w3id.org/dpv#DecisionMaking | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext | ||
Definition | Processing that involves decision making | ||
Date Created | 2022-09-07 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Processing-Context |
Term | Deidentification | Prefix | dpv-owl |
---|---|---|---|
Label | De-Identification | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Deidentification https://w3id.org/dpv#Deidentification | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:DataSanitisationTechnique → dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Removal of identity or information to reduce identifiability | ||
Source | NISTIR 8053 | ||
Date Created | 2019-04-05 | ||
Date Modified | 2022-11-24 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
Documented in | Dpv Tom-Technical |
Term | Delete | Prefix | dpv-owl |
---|---|---|---|
Label | Delete | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Delete https://w3id.org/dpv#Delete | ||
Type | rdfs:Class , owl:Class , dpv-owl:Processing | ||
Sub-class of | dpv-owl:Remove → dpv-owl:Processing | ||
in Range of | dpv-owl:hasProcessing | ||
Definition | to remove data in a logical fashion i.e. with the possibility of retrieval | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Processing |
Term | DeliveryOfGoods | Prefix | dpv-owl |
---|---|---|---|
Label | Delivery of Goods | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DeliveryOfGoods https://w3id.org/dpv#DeliveryOfGoods | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:RequestedServiceProvision → dpv-owl:ServiceProvision → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Purposes associated with delivering goods and services requested or asked by consumer | ||
Related | https://specialprivacy.ercim.eu/vocabs/purposes#Delivery | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
Documented in | Dpv Purposes |
Term | Derive | Prefix | dpv-owl |
---|---|---|---|
Label | Derive | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Derive https://w3id.org/dpv#Derive | ||
Type | rdfs:Class , owl:Class , dpv-owl:Processing | ||
Sub-class of | dpv-owl:Obtain → dpv-owl:Processing | ||
in Range of | dpv-owl:hasProcessing | ||
Definition | to create new derivative data from the original data | ||
Usage Note | Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. | ||
Examples | Derivation and inference of personal data (E0009) | ||
Source | SPECIAL Project | ||
Related | https://specialprivacy.ercim.eu/vocabs/processing#Derive | ||
Date Created | 2019-05-07 | ||
Documented in | Dex Processing |
Term | DerivedData | Prefix | dpv-owl |
---|---|---|---|
Label | Derived Data | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DerivedData https://w3id.org/dpv#DerivedData | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Data | ||
in Range of | dpv-owl:hasData | ||
Definition | Data that has been obtained through derivations of other data | ||
Date Created | 2023-12-10 | ||
Documented in | Dpv Personal-data |
Term | DerivedPersonalData | Prefix | dpv-owl |
---|---|---|---|
Label | Derived Personal Data | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DerivedPersonalData https://w3id.org/dpv#DerivedPersonalData | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:DerivedData → dpv-owl:Data | ||
Sub-class of | dpv-owl:PersonalData → dpv-owl:Data | ||
in Range of | dpv-owl:hasData, dpv-owl:hasPersonalData | ||
Definition | Personal Data that is obtained or derived from other data | ||
Usage Note | Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. | ||
Examples | Derivation and inference of personal data (E0009); Indicating data being collected and derived (E0046) | ||
Source | DPVCG | ||
Related | https://specialprivacy.ercim.eu/vocabs/data#Derived | ||
Date Created | 2019-05-07 | ||
Date Modified | 2023-12-10 | ||
Contributors | Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra | ||
Documented in | Dex Personal-data |
Term | DesignStandard | Prefix | dpv-owl |
---|---|---|---|
Label | Design Standard | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DesignStandard https://w3id.org/dpv#DesignStandard | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:GuidelinesPrinciple → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | A set of rules or guidelines outlining criterias for design | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
Documented in | Dpv Tom-Organisational |
Term | Destruct | Prefix | dpv-owl |
---|---|---|---|
Label | Destruct | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Destruct https://w3id.org/dpv#Destruct | ||
Type | rdfs:Class , owl:Class , dpv-owl:Processing | ||
Sub-class of | dpv-owl:Remove → dpv-owl:Processing | ||
in Range of | dpv-owl:hasProcessing | ||
Definition | to process data in a way it no longer exists or cannot be repaired | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
Documented in | Dpv Processing |
Term | DeterministicPseudonymisation | Prefix | dpv-owl |
---|---|---|---|
Label | Deterministic Pseudonymisation | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DeterministicPseudonymisation https://w3id.org/dpv#DeterministicPseudonymisation | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:Pseudonymisation → dpv-owl:Deidentification → dpv-owl:DataSanitisationTechnique → dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Pseudonymisation achieved through a deterministic function | ||
Source | ENISA Data Pseudonymisation: Advanced Techniques and Use Cases | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Technical |
Term | DifferentialPrivacy | Prefix | dpv-owl |
---|---|---|---|
Label | Differential Privacy | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DifferentialPrivacy https://w3id.org/dpv#DifferentialPrivacy | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:CryptographicMethods → dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements | ||
Source | ENISA Data Protection Engineering | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Technical |
Term | DigitalLiteracy | Prefix | dpv-owl |
---|---|---|---|
Label | Digital Literacy | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DigitalLiteracy https://w3id.org/dpv#DigitalLiteracy | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications | ||
Date Created | 2024-05-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | DigitalRightsManagement | Prefix | dpv-owl |
---|---|---|---|
Label | Digital Rights Management | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DigitalRightsManagement https://w3id.org/dpv#DigitalRightsManagement | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Management of access, use, and other operations associated with digital content | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Technical |
Term | DigitalSignatures | Prefix | dpv-owl |
---|---|---|---|
Label | Digital Signatures | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DigitalSignatures https://w3id.org/dpv#DigitalSignatures | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:CryptographicMethods → dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Expression and authentication of identity through digital information containing cryptographic signatures | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Technical |
Term | DirectMarketing | Prefix | dpv-owl |
---|---|---|---|
Label | Direct Marketing | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DirectMarketing https://w3id.org/dpv#DirectMarketing | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:Marketing → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
Documented in | Dpv Purposes |
Term | DisasterRecoveryProcedures | Prefix | dpv-owl |
---|---|---|---|
Label | Disaster Recovery Procedures | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DisasterRecoveryProcedures https://w3id.org/dpv#DisasterRecoveryProcedures | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:GovernanceProcedures → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Procedures related to management of disasters and recovery | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | Disclose | Prefix | dpv-owl |
---|---|---|---|
Label | Disclose | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Disclose https://w3id.org/dpv#Disclose | ||
Type | rdfs:Class , owl:Class , dpv-owl:Processing | ||
Sub-class of | dpv-owl:Processing | ||
in Range of | dpv-owl:hasProcessing | ||
Definition | to make data known | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
Documented in | Dpv Processing |
Term | DiscloseByTransmission | Prefix | dpv-owl |
---|---|---|---|
Label | Disclose by Transmission | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DiscloseByTransmission https://w3id.org/dpv#DiscloseByTransmission | ||
Type | rdfs:Class , owl:Class , dpv-owl:Processing | ||
Sub-class of | dpv-owl:Disclose → dpv-owl:Processing | ||
in Range of | dpv-owl:hasProcessing | ||
Definition | to disclose data by means of transmission | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
Documented in | Dpv Processing |
Term | Display | Prefix | dpv-owl |
---|---|---|---|
Label | Display | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Display https://w3id.org/dpv#Display | ||
Type | rdfs:Class , owl:Class , dpv-owl:Processing | ||
Sub-class of | dpv-owl:Disclose → dpv-owl:Processing | ||
in Range of | dpv-owl:hasProcessing | ||
Definition | to present or show data | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves | ||
Documented in | Dpv Processing |
Term | DisputeManagement | Prefix | dpv-owl |
---|---|---|---|
Label | Dispute Management | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DisputeManagement https://w3id.org/dpv#DisputeManagement | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:OrganisationGovernance → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation | ||
Source | Belgian DPA ROPA Template | ||
Date Created | 2021-09-08 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
Documented in | Dpv Purposes |
Term | Disseminate | Prefix | dpv-owl |
---|---|---|---|
Label | Disseminate | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Disseminate https://w3id.org/dpv#Disseminate | ||
Type | rdfs:Class , owl:Class , dpv-owl:Processing | ||
Sub-class of | dpv-owl:Disclose → dpv-owl:Processing | ||
in Range of | dpv-owl:hasProcessing | ||
Definition | to spread data throughout | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
Documented in | Dpv Processing |
Term | DistributedSystemSecurity | Prefix | dpv-owl |
---|---|---|---|
Label | Distributed System Security | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DistributedSystemSecurity https://w3id.org/dpv#DistributedSystemSecurity | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:SecurityMethod → dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Security implementations provided using or over a distributed system | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Technical |
Term | DocumentRandomisedPseudonymisation | Prefix | dpv-owl |
---|---|---|---|
Label | Document Randomised Pseudonymisation | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DocumentRandomisedPseudonymisation https://w3id.org/dpv#DocumentRandomisedPseudonymisation | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:Pseudonymisation → dpv-owl:Deidentification → dpv-owl:DataSanitisationTechnique → dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database | ||
Source | ENISA Data Pseudonymisation: Advanced Techniques and Use Cases | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Technical |
Term | DocumentSecurity | Prefix | dpv-owl |
---|---|---|---|
Label | Document Security | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DocumentSecurity https://w3id.org/dpv#DocumentSecurity | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:SecurityMethod → dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Security measures enacted over documents to protect against tampering or restrict access | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Technical |
Term | Download | Prefix | dpv-owl |
---|---|---|---|
Label | Download | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Download https://w3id.org/dpv#Download | ||
Type | rdfs:Class , owl:Class , dpv-owl:Processing | ||
Sub-class of | dpv-owl:Disclose → dpv-owl:Processing | ||
in Range of | dpv-owl:hasProcessing | ||
Definition | to provide a copy or to receive a copy of data over a network or internet | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves | ||
Documented in | Dpv Processing |
Term | DPIA | Prefix | dpv-owl |
---|---|---|---|
Label | Data Protection Impact Assessment (DPIA) | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#DPIA https://w3id.org/dpv#DPIA | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:RightsImpactAssessment → dpv-owl:ImpactAssessment → dpv-owl:RiskAssessment → dpv-owl:Assessment → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasAssessment, dpv-owl:hasImpactAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRiskAssessment, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms | ||
Usage Note | Specific requirements and procedures for DPIA are defined in GDPR Art.35 | ||
Examples | Specifying the audit status associated with a DPIA (E0056) | ||
Source | |||
Date Created | 2020-11-04 | ||
Date Modified | 2024-04-14 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
Documented in | Dex Risk |
Term | Duration | Prefix | dpv-owl |
---|---|---|---|
Label | Duration | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Duration https://w3id.org/dpv#Duration | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasDuration | ||
Definition | The duration or temporal limitation | ||
Examples | Specifying duration (E0050); Indicating personal data involved in an incident (E0070) | ||
Date Created | 2022-02-09 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dex Context |
Term | EconomicUnion | Prefix | dpv-owl |
---|---|---|---|
Label | Economic Union | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#EconomicUnion https://w3id.org/dpv#EconomicUnion | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Location | ||
in Range of | dpv-owl:hasJurisdiction, dpv-owl:hasLocation | ||
Definition | A political union of two or more countries based on economic or trade agreements | ||
Date Created | 2022-01-19 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context-Jurisdiction |
Term | EducationalTraining | Prefix | dpv-owl |
---|---|---|---|
Label | Educational Training | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#EducationalTraining https://w3id.org/dpv#EducationalTraining | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:StaffTraining → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Training methods that are intended to provide education on topic(s) | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | EffectivenessDeterminationProcedures | Prefix | dpv-owl |
---|---|---|---|
Label | Effectiveness Determination Procedures | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#EffectivenessDeterminationProcedures https://w3id.org/dpv#EffectivenessDeterminationProcedures | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:Assessment → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Procedures intended to determine effectiveness of other measures | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Organisational |
Term | ElderlyDataSubject | Prefix | dpv-owl |
---|---|---|---|
Label | Elderly Data Subject | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ElderlyDataSubject https://w3id.org/dpv#ElderlyDataSubject | ||
Type | rdfs:Class , owl:Class , dpv-owl:DataSubject | ||
Sub-class of | dpv-owl:VulnerableDataSubject → dpv-owl:DataSubject → dpv-owl:LegalEntity → dpv-owl:Entity | ||
in Range of | dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isOrganistionalUnitOf, dpv-owl:isRepresentativeFor | ||
Definition | Data subjects that are considered elderly (i.e. based on age) | ||
Date Created | 2022-06-15 | ||
Contributors | Georg P. Krog | ||
Documented in | Dpv Entities-Datasubject |
Term | Employee | Prefix | dpv-owl |
---|---|---|---|
Label | Employee | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Employee https://w3id.org/dpv#Employee | ||
Type | rdfs:Class , owl:Class , dpv-owl:DataSubject | ||
Sub-class of | dpv-owl:DataSubject → dpv-owl:LegalEntity → dpv-owl:Entity | ||
in Range of | dpv-owl:hasDataSubject, dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isOrganistionalUnitOf, dpv-owl:isRepresentativeFor | ||
Definition | Data subjects that are employees | ||
Date Created | 2022-04-06 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves | ||
Documented in | Dpv Entities-Datasubject |
Term | Encryption | Prefix | dpv-owl |
---|---|---|---|
Label | Encryption | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Encryption https://w3id.org/dpv#Encryption | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Technical measures consisting of encryption | ||
Examples | Using technical measure: Protecting data using encryption and access control (E0020) | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
Documented in | Dex Tom-Technical |
Term | EncryptionAtRest | Prefix | dpv-owl |
---|---|---|---|
Label | Encryption at Rest | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#EncryptionAtRest https://w3id.org/dpv#EncryptionAtRest | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:Encryption → dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Encryption of data when being stored (persistent encryption) | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
Documented in | Dpv Tom-Technical |
Term | EncryptionInTransfer | Prefix | dpv-owl |
---|---|---|---|
Label | Encryption in Transfer | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#EncryptionInTransfer https://w3id.org/dpv#EncryptionInTransfer | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:Encryption → dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Encryption of data in transit e.g. when being transferred from one location to another, including sharing | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
Documented in | Dpv Tom-Technical |
Term | EncryptionInUse | Prefix | dpv-owl |
---|---|---|---|
Label | Encryption in Use | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#EncryptionInUse https://w3id.org/dpv#EncryptionInUse | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:Encryption → dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Encryption of data when it is being used | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Technical |
Term | EndlessDuration | Prefix | dpv-owl |
---|---|---|---|
Label | Endless Duration | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#EndlessDuration https://w3id.org/dpv#EndlessDuration | ||
Type | rdfs:Class , owl:Class , dpv-owl:Duration | ||
Sub-class of | dpv-owl:Duration → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasDuration | ||
Definition | Duration that is (known or intended to be) open ended or without an end | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context |
Term | EndToEndEncryption | Prefix | dpv-owl |
---|---|---|---|
Label | End-to-End Encryption (E2EE) | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#EndToEndEncryption https://w3id.org/dpv#EndToEndEncryption | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:Encryption → dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party | ||
Source | ENISA Data Protection Engineering | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Technical |
Term | EnforceAccessControl | Prefix | dpv-owl |
---|---|---|---|
Label | Enforce Access Control | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#EnforceAccessControl https://w3id.org/dpv#EnforceAccessControl | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:EnforceSecurity → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Purposes associated with conducting or enforcing access control as a form of security | ||
Usage Note | Was previously "Access Control". Prefixed to distinguish from Technical Measure. | ||
Related | https://specialprivacy.ercim.eu/vocabs/purposes#Login | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
Documented in | Dpv Purposes |
Term | EnforceSecurity | Prefix | dpv-owl |
---|---|---|---|
Label | Enforce Security | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#EnforceSecurity https://w3id.org/dpv#EnforceSecurity | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Purposes associated with ensuring and enforcing security for data, personnel, or other related matters | ||
Usage Note | Was previous "Security". Prefixed to distinguish from TechOrg measures. | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
Documented in | Dpv Purposes |
Term | EnterIntoContract | Prefix | dpv-owl |
---|---|---|---|
Label | Enter Into Contract | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#EnterIntoContract https://w3id.org/dpv#EnterIntoContract | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:Contract → dpv-owl:LegalAgreement → dpv-owl:LegalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Processing necessary to enter into contract | ||
Date Created | 2021-04-07 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
Documented in | Dpv Legal-basis |
Term | Entity | Prefix | dpv-owl |
---|---|---|---|
Label | Entity | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Entity https://w3id.org/dpv#Entity | ||
Type | rdfs:Class , owl:Class | ||
in Domain of | dpv-owl:hasAddress, dpv-owl:hasContact, dpv-owl:hasName, dpv-owl:hasOrganisationalUnit, dpv-owl:hasRelationWithDataSubject, dpv-owl:hasRepresentative | ||
in Range of | dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isOrganistionalUnitOf, dpv-owl:isRepresentativeFor | ||
Definition | A human or non-human 'thing' that constitutes as an entity | ||
Date Created | 2022-02-02 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Entities |
Term | EntityActiveInvolvement | Prefix | dpv-owl |
---|---|---|---|
Label | Entity Active Involvement | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#EntityActiveInvolvement https://w3id.org/dpv#EntityActiveInvolvement | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:EntityInvolvement → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasActiveEntity, dpv-owl:hasContext, dpv-owl:hasEntityInvolvement | ||
Definition | Involvement where entity is 'actively' involved | ||
Date Created | 2024-05-11 | ||
Contributors | Delaram Golpayegani | ||
Documented in | Dpv Processing-Context |
Term | EntityInformed | Prefix | dpv-owl |
---|---|---|---|
Label | Entity Informed | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#EntityInformed https://w3id.org/dpv#EntityInformed | ||
Type | rdfs:Class , owl:Class , dpv-owl:EntityInformedStatus | ||
Sub-class of | dpv-owl:EntityInformedStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasInformedStatus, dpv-owl:hasStatus | ||
Definition | Status indicating entity has been informed about specified context | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
Documented in | Dpv Context-Status |
Term | EntityInformedStatus | Prefix | dpv-owl |
---|---|---|---|
Label | Entity Informed Status | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#EntityInformedStatus https://w3id.org/dpv#EntityInformedStatus | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasInformedStatus, dpv-owl:hasStatus | ||
Definition | Status indicating whether an entity is informed or uninformed about specified context | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
Documented in | Dpv Context-Status |
Term | EntityInvolvement | Prefix | dpv-owl |
---|---|---|---|
Label | Entity Involvement | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#EntityInvolvement https://w3id.org/dpv#EntityInvolvement | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasEntityInvolvement | ||
Definition | Involvement of an entity in specific context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani | ||
Documented in | Dpv Processing-Context |
Term | EntityNonInvolvement | Prefix | dpv-owl |
---|---|---|---|
Label | Entity Non-Involvement | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#EntityNonInvolvement https://w3id.org/dpv#EntityNonInvolvement | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:EntityInvolvement → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasEntityInvolvement | ||
Definition | Indicating entity is not involved | ||
Date Created | 2024-05-11 | ||
Contributors | Delaram Golpayegani | ||
Documented in | Dpv Processing-Context |
Term | EntityNonPermissiveInvolvement | Prefix | dpv-owl |
---|---|---|---|
Label | Entity Non-Permissive Involvement | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#EntityNonPermissiveInvolvement https://w3id.org/dpv#EntityNonPermissiveInvolvement | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:EntityInvolvement → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasEntityInvolvement | ||
Definition | Involvement of an entity in specific context where it is not permitted or able to do something | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani | ||
Documented in | Dpv Processing-Context |
Term | EntityPassiveInvolvement | Prefix | dpv-owl |
---|---|---|---|
Label | Entity Passive Involvement | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#EntityPassiveInvolvement https://w3id.org/dpv#EntityPassiveInvolvement | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:EntityInvolvement → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasEntityInvolvement, dpv-owl:hasPassiveEntity | ||
Definition | Involvement where entity is 'passively' or 'not actively' involved | ||
Date Created | 2024-05-11 | ||
Contributors | Delaram Golpayegani | ||
Documented in | Dpv Processing-Context |
Term | EntityPermissiveInvolvement | Prefix | dpv-owl |
---|---|---|---|
Label | Entity Permissive Involvement | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#EntityPermissiveInvolvement https://w3id.org/dpv#EntityPermissiveInvolvement | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:EntityInvolvement → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasEntityInvolvement | ||
Definition | Involvement of an entity in specific context where it is permitted or able to do something | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani | ||
Documented in | Dpv Processing-Context |
Term | EntityUninformed | Prefix | dpv-owl |
---|---|---|---|
Label | Entity Uninformed | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#EntityUninformed https://w3id.org/dpv#EntityUninformed | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:EntityInformedStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasInformedStatus, dpv-owl:hasStatus | ||
Definition | Status indicating entity is uninformed i.e. has been not been informed about specified context | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
Documented in | Dpv Context-Status |
Term | EnvironmentalProtection | Prefix | dpv-owl |
---|---|---|---|
Label | Environmental Protection | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#EnvironmentalProtection https://w3id.org/dpv#EnvironmentalProtection | ||
Type | rdfs:Class , owl:Class , dpv-owl:PhysicalMeasure | ||
Sub-class of | dpv-owl:PhysicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasPhysicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Physical protection against environmental threats such as fire, floods, storms, etc. | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Physical |
Term | Erase | Prefix | dpv-owl |
---|---|---|---|
Label | Erase | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Erase https://w3id.org/dpv#Erase | ||
Type | rdfs:Class , owl:Class , dpv-owl:Processing | ||
Sub-class of | dpv-owl:Remove → dpv-owl:Processing | ||
in Range of | dpv-owl:hasProcessing | ||
Definition | to remove data from existence i.e. without the possibility of retrieval | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
Documented in | Dpv Processing |
Term | EstablishContractualAgreement | Prefix | dpv-owl |
---|---|---|---|
Label | Establish Contractual Agreement | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#EstablishContractualAgreement https://w3id.org/dpv#EstablishContractualAgreement | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract | ||
Date Created | 2022-11-09 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit | ||
Documented in | Dpv Purposes |
Term | EvaluationOfIndividuals | Prefix | dpv-owl |
---|---|---|---|
Label | Evaluation of Individuals | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#EvaluationOfIndividuals https://w3id.org/dpv#EvaluationOfIndividuals | ||
Type | rdfs:Class , owl:Class , dpv-owl:EvaluationScoring | ||
Sub-class of | dpv-owl:EvaluationScoring → dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext | ||
Definition | Processing that involves evaluation of individuals | ||
Source | GDPR Art.4-2 | ||
Date Created | 2022-10-22 | ||
Date Modified | 2022-11-30 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Processing-Context |
Term | EvaluationScoring | Prefix | dpv-owl |
---|---|---|---|
Label | Evaluation and Scoring | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#EvaluationScoring https://w3id.org/dpv#EvaluationScoring | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:ProcessingContext → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext | ||
Definition | Processing that involves evaluation and scoring of individuals | ||
Source | GDPR Art.4-2 | ||
Date Created | 2020-11-04 | ||
Contributors | Harshvardhan J. Pandit, Piero Bonatti | ||
Documented in | Dpv Processing-Context |
Term | ExpectationStatus | Prefix | dpv-owl |
---|---|---|---|
Label | Expectation Status | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ExpectationStatus https://w3id.org/dpv#ExpectationStatus | ||
Type | rdfs:Class , owl:Class | ||
in Range of | dpv-owl:hasExpectation | ||
Definition | Status indicating whether the specified context was intended or unintended | ||
Usage Note | Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
Documented in | Dpv Context-Status |
Term | Expected | Prefix | dpv-owl |
---|---|---|---|
Label | Expected | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Expected https://w3id.org/dpv#Expected | ||
Type | rdfs:Class , owl:Class , dpv-owl:ExpectationStatus | ||
Sub-class of | dpv-owl:ExpectationStatus | ||
in Range of | dpv-owl:hasExpectation | ||
Definition | Status indicating the specified context was expected | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
Documented in | Dpv Context-Status |
Term | ExplicitlyExpressedConsent | Prefix | dpv-owl |
---|---|---|---|
Label | Explicitly Expressed Consent | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ExplicitlyExpressedConsent https://w3id.org/dpv#ExplicitlyExpressedConsent | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:ExpressedConsent → dpv-owl:InformedConsent → dpv-owl:Consent → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | Consent that is expressed through an explicit action solely conveying a consenting decision | ||
Usage Note | Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about | ||
Examples | Using consent types (E0018) | ||
Date Created | 2022-06-21 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
Documented in | Dex Legal-basis-Consent-Types |
Term | Export | Prefix | dpv-owl |
---|---|---|---|
Label | Export | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Export https://w3id.org/dpv#Export | ||
Type | rdfs:Class , owl:Class , dpv-owl:Processing | ||
Sub-class of | dpv-owl:Disclose → dpv-owl:Processing | ||
in Range of | dpv-owl:hasProcessing | ||
Definition | to provide a copy of data from one system to another | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves | ||
Documented in | Dpv Processing |
Term | ExpressedConsent | Prefix | dpv-owl |
---|---|---|---|
Label | Expressed Consent | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ExpressedConsent https://w3id.org/dpv#ExpressedConsent | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:InformedConsent → dpv-owl:Consent → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | Consent that is expressed through an action intended to convey a consenting decision | ||
Usage Note | Expressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form | ||
Examples | Using consent types (E0018) | ||
Date Created | 2022-06-21 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
Documented in | Dex Legal-basis-Consent-Types |
Term | FederatedLocations | Prefix | dpv-owl |
---|---|---|---|
Label | Federated Locations | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#FederatedLocations https://w3id.org/dpv#FederatedLocations | ||
Type | rdfs:Class , owl:Class , dpv-owl:LocationFixture | ||
Sub-class of | dpv-owl:LocationFixture | ||
Definition | Location that is federated across multiple separate areas with designation of a primary or central location | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context-Jurisdiction |
Term | FileSystemSecurity | Prefix | dpv-owl |
---|---|---|---|
Label | File System Security | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#FileSystemSecurity https://w3id.org/dpv#FileSystemSecurity | ||
Type | rdfs:Class , owl:Class , dpv-owl:TechnicalMeasure | ||
Sub-class of | dpv-owl:SecurityMethod → dpv-owl:TechnicalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasTechnicalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Security implemented over a file system | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Tom-Technical |
Term | Filter | Prefix | dpv-owl |
---|---|---|---|
Label | Filter | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Filter https://w3id.org/dpv#Filter | ||
Type | rdfs:Class , owl:Class , dpv-owl:Processing | ||
Sub-class of | dpv-owl:Transform → dpv-owl:Processing | ||
in Range of | dpv-owl:hasProcessing | ||
Definition | to filter or keep data for some criteria | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Dpv Processing |
Term | FixedLocation | Prefix | dpv-owl |
---|---|---|---|
Label | Fixed Location | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#FixedLocation https://w3id.org/dpv#FixedLocation | ||
Type | rdfs:Class , owl:Class , dpv-owl:LocationFixture | ||
Sub-class of | dpv-owl:LocationFixture | ||
Definition | Location that is fixed i.e. known to occur at a specific place | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context-Jurisdiction |
Term | FixedMultipleLocations | Prefix | dpv-owl |
---|---|---|---|
Label | Fixed Multiple Locations | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#FixedMultipleLocations https://w3id.org/dpv#FixedMultipleLocations | ||
Type | rdfs:Class , owl:Class , dpv-owl:LocationFixture | ||
Sub-class of | dpv-owl:FixedLocation → dpv-owl:LocationFixture | ||
Definition | Location that is fixed with multiple places e.g. multiple cities | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context-Jurisdiction |
Term | FixedOccurrencesDuration | Prefix | dpv-owl |
---|---|---|---|
Label | Fixed Occurrences Duration | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#FixedOccurrencesDuration https://w3id.org/dpv#FixedOccurrencesDuration | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Duration → dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasDuration | ||
Definition | Duration that takes place a fixed number of times e.g. 3 times | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context |
Term | FixedSingularLocation | Prefix | dpv-owl |
---|---|---|---|
Label | Fixed Singular Location | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#FixedSingularLocation https://w3id.org/dpv#FixedSingularLocation | ||
Type | rdfs:Class , owl:Class , dpv-owl:LocationFixture | ||
Sub-class of | dpv-owl:FixedLocation → dpv-owl:LocationFixture | ||
Definition | Location that is fixed at a specific place e.g. a city | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Context-Jurisdiction |
Term | Format | Prefix | dpv-owl |
---|---|---|---|
Label | Format | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Format https://w3id.org/dpv#Format | ||
Type | rdfs:Class , owl:Class , dpv-owl:Processing | ||
Sub-class of | dpv-owl:Structure → dpv-owl:Organise → dpv-owl:Processing | ||
in Range of | dpv-owl:hasProcessing | ||
Definition | to arrange or structure data in a specific form | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves | ||
Documented in | Dpv Processing |
Term | ForProfitOrganisation | Prefix | dpv-owl |
---|---|---|---|
Label | For-Profit Organisation | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#ForProfitOrganisation https://w3id.org/dpv#ForProfitOrganisation | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Organisation → dpv-owl:LegalEntity → dpv-owl:Entity | ||
in Range of | dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isOrganistionalUnitOf, dpv-owl:isRepresentativeFor, dpv-owl:isSubsidiaryOf | ||
Definition | An organisation that aims to achieve profit as its primary goal | ||
Date Created | 2022-02-02 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Entities-Organisation |
Term | FraudPreventionAndDetection | Prefix | dpv-owl |
---|---|---|---|
Label | Fraud Prevention and Detection | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#FraudPreventionAndDetection https://w3id.org/dpv#FraudPreventionAndDetection | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:MisusePreventionAndDetection → dpv-owl:EnforceSecurity → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Purposes associated with fraud detection, prevention, and mitigation | ||
Related | https://specialprivacy.ercim.eu/vocabs/purposes#Government | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
Documented in | Dpv Purposes |
Term | Frequency | Prefix | dpv-owl |
---|---|---|---|
Label | Frequency | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#Frequency https://w3id.org/dpv#Frequency | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Context | ||
in Range of | dpv-owl:hasContext, dpv-owl:hasFrequency | ||
Definition | The frequency or information about periods and repetitions in terms of recurrence. | ||
Examples | Specifying frequency (E0051) | ||
Date Created | 2022-02-16 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dex Context |
Term | FRIA | Prefix | dpv-owl |
---|---|---|---|
Label | Fundamental Rights Impact Assessment (FRIA) | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#FRIA https://w3id.org/dpv#FRIA | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:RightsImpactAssessment → dpv-owl:ImpactAssessment → dpv-owl:RiskAssessment → dpv-owl:Assessment → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasAssessment, dpv-owl:hasImpactAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRiskAssessment, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities | ||
Usage Note | The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dpv Risk |
Term | FulfilmentOfContractualObligation | Prefix | dpv-owl |
---|---|---|---|
Label | Fulfilment of Contractual Obligation | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#FulfilmentOfContractualObligation https://w3id.org/dpv#FulfilmentOfContractualObligation | ||
Type | rdfs:Class , owl:Class , dpv-owl:Purpose | ||
Sub-class of | dpv-owl:FulfilmentOfObligation → dpv-owl:Purpose | ||
in Range of | dpv-owl:hasPurpose | ||
Definition | Purposes associated with carrying out data processing to fulfill a contractual obligation | ||
Date Created | 2022-11-09 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit | ||
Documented in | Dpv Purposes |
Term | FulfilmentOfObligation | Prefix | dpv-owl |
---|---|---|---|
Label | Fulfilment of Obligation | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#FulfilmentOfObligation https://w3id.org/dpv#FulfilmentOfObligation | ||