Copyright © 2024 the Contributors to the EU General Data Protection Regulation (GDPR) Specification, published by the Data Privacy Vocabularies and Controls Community Group under the W3C Community Final Specification Agreement (FSA). A human-readable summary is available.
This document describes (only) the
This specification was published by the Data Privacy Vocabularies and Controls Community Group. It is not a W3C Standard nor is it on the W3C Standards Track. Please note that under the W3C Community Final Specification Agreement (FSA) other conditions apply. Learn more about W3C Community and Business Groups.
GitHub Issues are preferred for discussion of this specification.
Term | A13 | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | A13 Right to be Informed | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A13 https://w3id.org/dpv/legal/eu/gdpr#A13 | ||
Type | rdfs:Class , owl:Class , dpv-owl:Right | ||
Sub-class of | dpv-owl:DataSubjectRight → dpv-owl:Right | ||
in Range of | dpv-owl:hasRight | ||
Definition | information to be provided where personal data is directly collected from data subject | ||
Source | GDPR Art.13 | ||
Date Created | 2020-11-04 | ||
Contributors | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Rights |
Term | A14 | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | A14 Right to be Informed | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A14 https://w3id.org/dpv/legal/eu/gdpr#A14 | ||
Type | rdfs:Class , owl:Class , dpv-owl:Right | ||
Sub-class of | dpv-owl:DataSubjectRight → dpv-owl:Right | ||
in Range of | dpv-owl:hasRight | ||
Definition | information to be provided where personal data is collected from other sources | ||
Source | GDPR Art.14 | ||
Date Created | 2020-11-04 | ||
Contributors | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Rights |
Term | A15 | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | A15 Right of Access | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A15 https://w3id.org/dpv/legal/eu/gdpr#A15 | ||
Type | rdfs:Class , owl:Class , dpv-owl:Right | ||
Sub-class of | dpv-owl:DataSubjectRight → dpv-owl:Right | ||
in Range of | dpv-owl:hasRight | ||
Definition | Right of access | ||
Source | GDPR Art.15 | ||
Date Created | 2020-11-04 | ||
Contributors | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Rights |
Term | A16 | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | A16 Right to Rectification | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A16 https://w3id.org/dpv/legal/eu/gdpr#A16 | ||
Type | rdfs:Class , owl:Class , dpv-owl:Right | ||
Sub-class of | dpv-owl:DataSubjectRight → dpv-owl:Right | ||
in Range of | dpv-owl:hasRight | ||
Definition | Right to rectification | ||
Source | GDPR Art.16 | ||
Date Created | 2020-11-04 | ||
Contributors | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Rights |
Term | A17 | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | A17 Right to Erasure | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A17 https://w3id.org/dpv/legal/eu/gdpr#A17 | ||
Type | rdfs:Class , owl:Class , dpv-owl:Right | ||
Sub-class of | dpv-owl:DataSubjectRight → dpv-owl:Right | ||
in Range of | dpv-owl:hasRight | ||
Definition | Right to erasure ('Right to be forgotten') | ||
Source | GDPR Art.17 | ||
Date Created | 2020-11-04 | ||
Contributors | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Rights |
Term | A18 | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | A18 Right to Restrict Processing | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A18 https://w3id.org/dpv/legal/eu/gdpr#A18 | ||
Type | rdfs:Class , owl:Class , dpv-owl:Right | ||
Sub-class of | dpv-owl:DataSubjectRight → dpv-owl:Right | ||
in Range of | dpv-owl:hasRight | ||
Definition | Right to restriction of processing | ||
Source | GDPR Art.18 | ||
Date Created | 2020-11-04 | ||
Contributors | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Rights |
Term | A19 | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | A19 Right to Rectification Notification | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A19 https://w3id.org/dpv/legal/eu/gdpr#A19 | ||
Type | rdfs:Class , owl:Class , dpv-owl:Right | ||
Sub-class of | dpv-owl:DataSubjectRight → dpv-owl:Right | ||
in Range of | dpv-owl:hasRight | ||
Definition | Right to be notified in case of rectification or erasure of personal data or restriction of processing | ||
Source | GDPR Art.19 | ||
Date Created | 2020-11-04 | ||
Date Modified | 2024-04-14 | ||
Contributors | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Rights |
Term | A20 | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | A20 Right to Data Portability | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A20 https://w3id.org/dpv/legal/eu/gdpr#A20 | ||
Type | rdfs:Class , owl:Class , dpv-owl:Right | ||
Sub-class of | dpv-owl:DataSubjectRight → dpv-owl:Right | ||
in Range of | dpv-owl:hasRight | ||
Definition | Right to data portability | ||
Source | GDPR Art.20 | ||
Date Created | 2020-11-04 | ||
Contributors | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Rights |
Term | A21 | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | A21 Right to object | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A21 https://w3id.org/dpv/legal/eu/gdpr#A21 | ||
Type | rdfs:Class , owl:Class , dpv-owl:Right | ||
Sub-class of | dpv-owl:DataSubjectRight → dpv-owl:Right | ||
in Range of | dpv-owl:hasRight | ||
Definition | Right to object to processing of personal data | ||
Source | GDPR Art.21 | ||
Date Created | 2020-11-04 | ||
Contributors | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Rights |
Term | A22 | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | A22 Right to object to automated decision making | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A22 https://w3id.org/dpv/legal/eu/gdpr#A22 | ||
Type | rdfs:Class , owl:Class , dpv-owl:Right | ||
Sub-class of | dpv-owl:DataSubjectRight → dpv-owl:Right | ||
in Range of | dpv-owl:hasRight | ||
Definition | Right not to be subject to a decision based solely on automated processing including profiling | ||
Source | GDPR Art.22 | ||
Date Created | 2020-11-04 | ||
Contributors | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Rights |
Term | A45-3 | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 45(3) adequacy decision | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A45-3 https://w3id.org/dpv/legal/eu/gdpr#A45-3 | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:DataTransferLegalBasis → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. | ||
Usage Note | Transfer from EU to a third country. Third country has Adequacy Decision. | ||
Source | GDPR Art.45-3 | ||
Date Created | 2020-11-04 | ||
Date Modified | 2021-09-08 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Legal-basis-Data-transfer |
Term | A46-2-a | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 46(2-a) legal instrument | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A46-2-a https://w3id.org/dpv/legal/eu/gdpr#A46-2-a | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:DataTransferLegalBasis → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | A legally binding and enforceable instrument between public authorities or bodies | ||
Usage Note | Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. | ||
Source | GDPR Art.46-2a | ||
Date Created | 2020-11-04 | ||
Date Modified | 2021-09-08 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Legal-basis-Data-transfer |
Term | A46-2-b | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 46(2-b) Binding Corporate Rules (BCR) | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A46-2-b https://w3id.org/dpv/legal/eu/gdpr#A46-2-b | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | eu-gdpr-owl:BindingCorporateRules → eu-gdpr-owl:DataTransferTool → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
Sub-class of | dpv-owl:DataTransferLegalBasis → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Binding corporate rules | ||
Usage Note | Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. | ||
Source | GDPR Art.46-2b | ||
Date Created | 2020-11-04 | ||
Date Modified | 2021-09-08 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Legal-basis-Data-transfer |
Term | A46-2-e | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 46(2-e) code of conduct | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A46-2-e https://w3id.org/dpv/legal/eu/gdpr#A46-2-e | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:DataTransferLegalBasis → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights | ||
Usage Note | Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. | ||
Source | GDPR Art.46-2e | ||
Date Created | 2020-11-04 | ||
Date Modified | 2021-09-08 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Legal-basis-Data-transfer |
Term | A46-2-f | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 46(2-f) certification | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A46-2-f https://w3id.org/dpv/legal/eu/gdpr#A46-2-f | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:DataTransferLegalBasis → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals` rights | ||
Usage Note | Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. | ||
Source | GDPR Art.46-2f | ||
Date Created | 2020-11-04 | ||
Date Modified | 2021-09-08 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Legal-basis-Data-transfer |
Term | A46-3-a | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 46(3-a) contractual clauses | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A46-3-a https://w3id.org/dpv/legal/eu/gdpr#A46-3-a | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:DataTransferLegalBasis → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. | ||
Usage Note | Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. | ||
Source | GDPR Art.46-3a | ||
Date Created | 2020-11-04 | ||
Date Modified | 2021-09-08 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Legal-basis-Data-transfer |
Term | A46-3-b | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 46(3-b) administrative arrangements | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A46-3-b https://w3id.org/dpv/legal/eu/gdpr#A46-3-b | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:DataTransferLegalBasis → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights | ||
Usage Note | Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. | ||
Source | GDPR Art.46-3b | ||
Date Created | 2020-11-04 | ||
Date Modified | 2021-09-08 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Legal-basis-Data-transfer |
Term | A49-1-a | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 49(1-a) explicit consent | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A49-1-a https://w3id.org/dpv/legal/eu/gdpr#A49-1-a | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:DataTransferLegalBasis → dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:ExplicitlyExpressedConsent → dpv-owl:ExpressedConsent → dpv-owl:InformedConsent → dpv-owl:Consent → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. | ||
Usage Note | Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. | ||
Source | GDPR Art.49-1a | ||
Date Created | 2020-11-04 | ||
Date Modified | 2022-06-22 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Legal-basis-Data-transfer |
Term | A49-1-b | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 49(1-b) performance of contract | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A49-1-b https://w3id.org/dpv/legal/eu/gdpr#A49-1-b | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:Contract → dpv-owl:LegalAgreement → dpv-owl:LegalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
Sub-class of | dpv-owl:DataTransferLegalBasis → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis, dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. | ||
Usage Note | Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. | ||
Source | GDPR Art.49-1b | ||
Date Created | 2020-11-04 | ||
Date Modified | 2021-09-08 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Legal-basis-Data-transfer |
Term | A49-1-c | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 49(1-c) conclusion of contract | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A49-1-c https://w3id.org/dpv/legal/eu/gdpr#A49-1-c | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:Contract → dpv-owl:LegalAgreement → dpv-owl:LegalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
Sub-class of | dpv-owl:DataTransferLegalBasis → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis, dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. | ||
Usage Note | Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. | ||
Source | GDPR Art.49-1c | ||
Date Created | 2020-11-04 | ||
Date Modified | 2021-09-08 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Legal-basis-Data-transfer |
Term | A49-1-d | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 49(1-d) public interest | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A49-1-d https://w3id.org/dpv/legal/eu/gdpr#A49-1-d | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:DataTransferLegalBasis → dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:PublicInterest → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | The transfer is necessary for important reasons of public interest. | ||
Usage Note | Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. | ||
Source | GDPR Art.49-1d | ||
Date Created | 2020-11-04 | ||
Date Modified | 2021-09-08 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Legal-basis-Data-transfer |
Term | A49-1-e | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 49(1-e) legal claims | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A49-1-e https://w3id.org/dpv/legal/eu/gdpr#A49-1-e | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:DataTransferLegalBasis → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | The transfer is necessary for the establishment, exercise or defence of legal claims. | ||
Usage Note | Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. | ||
Source | GDPR Art.49-1e | ||
Date Created | 2020-11-04 | ||
Date Modified | 2021-09-08 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Legal-basis-Data-transfer |
Term | A49-1-f | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 49(1-f) protect vital interests | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A49-1-f https://w3id.org/dpv/legal/eu/gdpr#A49-1-f | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:DataTransferLegalBasis → dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:VitalInterestOfNaturalPerson → dpv-owl:VitalInterest → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. | ||
Usage Note | Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. | ||
Source | GDPR Art.49-1f | ||
Date Created | 2020-11-04 | ||
Date Modified | 2021-09-08 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Legal-basis-Data-transfer |
Term | A49-1-g | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 49(1-g) public register | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A49-1-g https://w3id.org/dpv/legal/eu/gdpr#A49-1-g | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:DataTransferLegalBasis → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. | ||
Usage Note | Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. | ||
Source | GDPR Art.49-1g | ||
Date Created | 2020-11-04 | ||
Date Modified | 2021-09-08 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Legal-basis-Data-transfer |
Term | A49-2 | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 49(2) legitimate interests | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A49-2 https://w3id.org/dpv/legal/eu/gdpr#A49-2 | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:DataTransferLegalBasis → dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:LegitimateInterest → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | The transfer is not repetitive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. | ||
Usage Note | Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. | ||
Source | GDPR Art.49-2 | ||
Date Created | 2020-11-04 | ||
Date Modified | 2021-09-08 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Legal-basis-Data-transfer |
Term | A6-1-a | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art.6(1-a) consent | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A6-1-a https://w3id.org/dpv/legal/eu/gdpr#A6-1-a | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:ExpressedConsent → dpv-owl:InformedConsent → dpv-owl:Consent → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes | ||
Usage Note | Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. | ||
Source | GDPR Art.6-1a | ||
Date Created | 2022-09-07 | ||
Date Modified | 2022-11-24 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Legal-basis, Eu-gdpr Legal-basis-Rights-mapping |
Term | A6-1-a-explicit-consent | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 6(1-a) explicit consent | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A6-1-a-explicit-consent https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-explicit-consent | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | eu-gdpr-owl:A6-1-a → dpv-owl:ExpressedConsent → dpv-owl:InformedConsent → dpv-owl:Consent → dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:ExplicitlyExpressedConsent → dpv-owl:ExpressedConsent → dpv-owl:InformedConsent → dpv-owl:Consent → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes | ||
Usage Note | Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" | ||
Source | GDPR Art.6-1a | ||
Date Created | 2022-06-22 | ||
Date Modified | 2022-11-24 | ||
Contributors | Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning | ||
Documented in | Eu-gdpr Legal-basis, Eu-gdpr Legal-basis-Rights-mapping |
Term | A6-1-a-non-explicit-consent | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art.6(1-a) regular consent | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A6-1-a-non-explicit-consent https://w3id.org/dpv/legal/eu/gdpr#A6-1-a-non-explicit-consent | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | eu-gdpr-owl:A6-1-a → dpv-owl:ExpressedConsent → dpv-owl:InformedConsent → dpv-owl:Consent → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes | ||
Usage Note | Definition of consent: A data subject's unambiguous/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. | ||
Source | GDPR Art.6-1a | ||
Date Created | 2019-04-10 | ||
Date Modified | 2022-11-24 | ||
Contributors | Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning | ||
Documented in | Eu-gdpr Legal-basis, Eu-gdpr Legal-basis-Rights-mapping |
Term | A6-1-b | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 6(1-b) contract | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A6-1-b https://w3id.org/dpv/legal/eu/gdpr#A6-1-b | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:Contract → dpv-owl:LegalAgreement → dpv-owl:LegalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract | ||
Source | GDPR Art.6-1b | ||
Date Created | 2019-04-05 | ||
Date Modified | 2022-11-24 | ||
Contributors | Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Legal-basis, Eu-gdpr Legal-basis-Rights-mapping |
Term | A6-1-b-contract-performance | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 6(1-b) contract performance | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A6-1-b-contract-performance https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-contract-performance | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | eu-gdpr-owl:A6-1-b → dpv-owl:Contract → dpv-owl:LegalAgreement → dpv-owl:LegalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
Sub-class of | dpv-owl:ContractPerformance → dpv-owl:Contract → dpv-owl:LegalAgreement → dpv-owl:LegalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Legal basis based on performance of a contract to which the data subject is party | ||
Source | GDPR Art.6-1b | ||
Date Created | 2022-11-24 | ||
Date Modified | 2022-11-24 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Legal-basis, Eu-gdpr Legal-basis-Rights-mapping |
Term | A6-1-b-enter-into-contract | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 6(1-b) enter into contract | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A6-1-b-enter-into-contract https://w3id.org/dpv/legal/eu/gdpr#A6-1-b-enter-into-contract | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | eu-gdpr-owl:A6-1-b → dpv-owl:Contract → dpv-owl:LegalAgreement → dpv-owl:LegalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
Sub-class of | dpv-owl:EnterIntoContract → dpv-owl:Contract → dpv-owl:LegalAgreement → dpv-owl:LegalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasLegalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Legal basis based on taking steps at the request of the data subject prior to entering into a contract | ||
Source | GDPR Art.6-1b | ||
Date Created | 2022-11-24 | ||
Date Modified | 2022-11-24 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Legal-basis, Eu-gdpr Legal-basis-Rights-mapping |
Term | A6-1-c | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 6(1-c) legal obligation | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A6-1-c https://w3id.org/dpv/legal/eu/gdpr#A6-1-c | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:LegalObligation → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | Legal basis based on compliance with a legal obligation to which the controller is subject | ||
Source | GDPR Art.6-1c | ||
Date Created | 2019-04-05 | ||
Date Modified | 2022-11-24 | ||
Contributors | Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Legal-basis, Eu-gdpr Legal-basis-Rights-mapping |
Term | A6-1-d | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 6(1-d) protect vital interests | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A6-1-d https://w3id.org/dpv/legal/eu/gdpr#A6-1-d | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:VitalInterest → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | Legal basis based on protecting the vital interests of the data subject or of another natural person | ||
Source | GDPR Art.6-1d | ||
Date Created | 2019-04-05 | ||
Date Modified | 2022-11-24 | ||
Contributors | Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Legal-basis, Eu-gdpr Legal-basis-Rights-mapping |
Term | A6-1-d-data-subject | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 6(1-d) protect vital interests of data subject | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A6-1-d-data-subject https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-data-subject | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | eu-gdpr-owl:A6-1-d → dpv-owl:VitalInterest → dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:VitalInterestOfDataSubject → dpv-owl:VitalInterestOfNaturalPerson → dpv-owl:VitalInterest → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | Legal basis based on protecting the vital interests of the data subject | ||
Source | GDPR Art.6-1d | ||
Date Created | 2022-11-24 | ||
Date Modified | 2022-11-24 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Legal-basis, Eu-gdpr Legal-basis-Rights-mapping |
Term | A6-1-d-natural-person | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 6(1-d) protect vital interests of natural person | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A6-1-d-natural-person https://w3id.org/dpv/legal/eu/gdpr#A6-1-d-natural-person | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | eu-gdpr-owl:A6-1-d → dpv-owl:VitalInterest → dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:VitalInterestOfNaturalPerson → dpv-owl:VitalInterest → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | Legal basis based on protecting the vital interests of another natural person that is not the data subject | ||
Source | GDPR Art.6-1d | ||
Date Created | 2022-11-24 | ||
Date Modified | 2024-02-15 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Legal-basis |
Term | A6-1-e | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 6(1-e) public interest or official authority | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A6-1-e https://w3id.org/dpv/legal/eu/gdpr#A6-1-e | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:OfficialAuthorityOfController → dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:PublicInterest → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller | ||
Source | GDPR Art.6-1e | ||
Date Created | 2019-04-05 | ||
Date Modified | 2022-11-24 | ||
Contributors | Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Legal-basis, Eu-gdpr Legal-basis-Rights-mapping |
Term | A6-1-e-official-authority | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 6(1-e) official authority | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A6-1-e-official-authority https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-official-authority | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | eu-gdpr-owl:A6-1-e → dpv-owl:OfficialAuthorityOfController → dpv-owl:LegalBasis | ||
Sub-class of | eu-gdpr-owl:A6-1-e → dpv-owl:PublicInterest → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | Legal basis based on the exercise of official authority vested in the controller | ||
Source | GDPR Art.6-1e | ||
Date Created | 2022-08-24 | ||
Date Modified | 2022-11-24 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Legal-basis, Eu-gdpr Legal-basis-Rights-mapping |
Term | A6-1-e-public-interest | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 6(1-e) public interest | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A6-1-e-public-interest https://w3id.org/dpv/legal/eu/gdpr#A6-1-e-public-interest | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | eu-gdpr-owl:A6-1-e → dpv-owl:OfficialAuthorityOfController → dpv-owl:LegalBasis | ||
Sub-class of | eu-gdpr-owl:A6-1-e → dpv-owl:PublicInterest → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | Legal basis based on performance of a task carried out in the public interest | ||
Source | GDPR Art.6-1e | ||
Date Created | 2022-08-24 | ||
Date Modified | 2022-11-24 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Legal-basis, Eu-gdpr Legal-basis-Rights-mapping |
Term | A6-1-f | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 6(1-f) legitimate interest | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A6-1-f https://w3id.org/dpv/legal/eu/gdpr#A6-1-f | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:LegitimateInterest → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child | ||
Source | GDPR Art.6-1f | ||
Date Created | 2019-04-05 | ||
Date Modified | 2022-11-24 | ||
Contributors | Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Legal-basis, Eu-gdpr Legal-basis-Rights-mapping |
Term | A6-1-f-controller | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 6(1-f) legitimate interest of controller | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A6-1-f-controller https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-controller | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | eu-gdpr-owl:A6-1-f → dpv-owl:LegitimateInterest → dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:LegitimateInterestOfController → dpv-owl:LegitimateInterest → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child | ||
Source | GDPR Art.6-1f | ||
Date Created | 2022-11-24 | ||
Date Modified | 2022-11-24 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Legal-basis, Eu-gdpr Legal-basis-Rights-mapping |
Term | A6-1-f-third-party | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 6(1-f) legitimate interest of third party | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A6-1-f-third-party https://w3id.org/dpv/legal/eu/gdpr#A6-1-f-third-party | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | eu-gdpr-owl:A6-1-f → dpv-owl:LegitimateInterest → dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:LegitimateInterestOfThirdParty → dpv-owl:LegitimateInterest → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child | ||
Source | GDPR Art.6-1f | ||
Date Created | 2022-11-24 | ||
Date Modified | 2022-11-24 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Legal-basis, Eu-gdpr Legal-basis-Rights-mapping |
Term | A7-3 | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | A7-3 Right to Withdraw Consent | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A7-3 https://w3id.org/dpv/legal/eu/gdpr#A7-3 | ||
Type | rdfs:Class , owl:Class , dpv-owl:Right | ||
Sub-class of | dpv-owl:DataSubjectRight → dpv-owl:Right | ||
in Range of | dpv-owl:hasRight | ||
Definition | Right to withdraw consent at any time | ||
Source | GDPR Art.7-3 | ||
Date Created | 2020-11-04 | ||
Contributors | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Rights |
Term | A77 | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | A77 Right to Complaint | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A77 https://w3id.org/dpv/legal/eu/gdpr#A77 | ||
Type | rdfs:Class , owl:Class , dpv-owl:Right | ||
Sub-class of | dpv-owl:DataSubjectRight → dpv-owl:Right | ||
in Range of | dpv-owl:hasRight | ||
Definition | Right to lodge a complaint with a supervisory authority | ||
Source | GDPR Art.77 | ||
Date Created | 2020-11-04 | ||
Contributors | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Rights |
Term | A9-2-a | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 9(2-a) explicit consent | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A9-2-a https://w3id.org/dpv/legal/eu/gdpr#A9-2-a | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:ExplicitlyExpressedConsent → dpv-owl:ExpressedConsent → dpv-owl:InformedConsent → dpv-owl:Consent → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | explicit consent with special categories of data | ||
Source | GDPR Art.9-2a | ||
Date Created | 2019-04-05 | ||
Date Modified | 2021-09-08 | ||
Contributors | Eva Schlehahn, Bud Bruegger | ||
Documented in | Eu-gdpr Legal-basis-Special |
Term | A9-2-b | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 9(2-b) employment, social security, social protection law | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A9-2-b https://w3id.org/dpv/legal/eu/gdpr#A9-2-b | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | employment and social security and social protection law | ||
Source | GDPR Art.9-2b | ||
Date Created | 2019-04-05 | ||
Contributors | Eva Schlehahn, Bud Bruegger | ||
Documented in | Eu-gdpr Legal-basis-Special |
Term | A9-2-c | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 9(2-c) protect vital interest | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A9-2-c https://w3id.org/dpv/legal/eu/gdpr#A9-2-c | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:VitalInterest → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | protection of the vital interests | ||
Source | GDPR Art.9-2c | ||
Date Created | 2019-04-05 | ||
Date Modified | 2021-09-08 | ||
Contributors | Eva Schlehahn, Bud Bruegger | ||
Documented in | Eu-gdpr Legal-basis-Special |
Term | A9-2-d | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 9(2-d) legitimate activities | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A9-2-d https://w3id.org/dpv/legal/eu/gdpr#A9-2-d | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:LegitimateInterest → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; | ||
Source | GDPR Art.9-2d | ||
Date Created | 2019-04-05 | ||
Date Modified | 2021-09-08 | ||
Contributors | Eva Schlehahn, Bud Bruegger | ||
Documented in | Eu-gdpr Legal-basis-Special |
Term | A9-2-e | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 9(2-e) data made public | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A9-2-e https://w3id.org/dpv/legal/eu/gdpr#A9-2-e | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | data manifestly made public by the data subject | ||
Source | GDPR Art.9-2e | ||
Date Created | 2019-04-05 | ||
Contributors | Eva Schlehahn, Bud Bruegger | ||
Documented in | Eu-gdpr Legal-basis-Special |
Term | A9-2-f | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 9(2-f) judicial process | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A9-2-f https://w3id.org/dpv/legal/eu/gdpr#A9-2-f | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | establishment, exercise or defence of legal claims / courts acting in their judicial capacity | ||
Source | GDPR Art.9-2f | ||
Date Created | 2019-04-05 | ||
Contributors | Eva Schlehahn, Bud Bruegger | ||
Documented in | Eu-gdpr Legal-basis-Special |
Term | A9-2-g | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 9(2-g) public interest | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A9-2-g https://w3id.org/dpv/legal/eu/gdpr#A9-2-g | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:PublicInterest → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | substantial public interest, on the basis of Union or Member State law | ||
Source | GDPR Art.9-2g | ||
Date Created | 2019-04-05 | ||
Date Modified | 2021-09-08 | ||
Contributors | Eva Schlehahn, Bud Bruegger | ||
Documented in | Eu-gdpr Legal-basis-Special |
Term | A9-2-h | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 9(2-h) health & medicine | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A9-2-h https://w3id.org/dpv/legal/eu/gdpr#A9-2-h | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 | ||
Source | GDPR Art.9-2h | ||
Date Created | 2019-04-05 | ||
Contributors | Eva Schlehahn, Bud Bruegger | ||
Documented in | Eu-gdpr Legal-basis-Special |
Term | A9-2-i | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 9(2-i) public interest in public health | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A9-2-i https://w3id.org/dpv/legal/eu/gdpr#A9-2-i | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:PublicInterest → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | public interest in public health | ||
Source | GDPR Art.9-2i | ||
Date Created | 2019-04-05 | ||
Date Modified | 2021-09-08 | ||
Contributors | Eva Schlehahn, Bud Bruegger | ||
Documented in | Eu-gdpr Legal-basis-Special |
Term | A9-2-j | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Art 9(2-j) public interest, scientific research, statistical purpose | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#A9-2-j https://w3id.org/dpv/legal/eu/gdpr#A9-2-j | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | dpv-owl:PublicInterest → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law | ||
Source | GDPR Art.9-2j | ||
Date Created | 2019-04-05 | ||
Date Modified | 2021-09-08 | ||
Contributors | Eva Schlehahn, Bud Bruegger | ||
Documented in | Eu-gdpr Legal-basis-Special |
Term | AccountabilityPrinciple | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Accountability Principle | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#AccountabilityPrinciple https://w3id.org/dpv/legal/eu/gdpr#AccountabilityPrinciple | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:Principle → dpv-owl:GuidelinesPrinciple → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Principle stating the controller shall be responsible for, and be able to demonstrate compliance with the other principles (from Art.5-1) | ||
Source | |||
Date Created | 2024-05-12 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Principles |
Term | AccuracyPrinciple | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Accuracy Principle | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#AccuracyPrinciple https://w3id.org/dpv/legal/eu/gdpr#AccuracyPrinciple | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:Principle → dpv-owl:GuidelinesPrinciple → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Principle stating personal data must be accurate and, where necessary, kept up to date; every reasonable step must be taken to ensure that personal data that are inaccurate, having regard to the purposes for which they are processed, are erased or rectified without delay used for | ||
Source | |||
Date Created | 2024-05-12 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Principles |
Term | AdequacyDecision | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Adequacy Decision | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#AdequacyDecision https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision | ||
Type | rdfs:Class , owl:Class , dpv-owl:LegalBasis | ||
Sub-class of | eu-gdpr-owl:A45-3 → dpv-owl:DataTransferLegalBasis → dpv-owl:LegalBasis | ||
in Range of | dpv-owl:hasLegalBasis | ||
Definition | An adequacy decision as per GDPR Art.45(3) for the transfer of data to a third country or an international organisation | ||
Source | GDPR Art.45-3 | ||
Date Created | 2024-06-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Legal-eu Legal-basis-Data-transfer |
Term | AdHocContractualClauses | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | AdHoc Contractual Clauses | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#AdHocContractualClauses https://w3id.org/dpv/legal/eu/gdpr#AdHocContractualClauses | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:Contract → dpv-owl:LegalAgreement → dpv-owl:LegalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
Sub-class of | eu-gdpr-owl:DataTransferTool → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasLegalMeasure, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Contractual Clauses not drafted by the EU Commission, e.g. by the Controller | ||
Source | EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools | ||
Date Created | 2021-09-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Data-transfers |
Term | AvailabilityBreach | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Availability Breach | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#AvailabilityBreach https://w3id.org/dpv/legal/eu/gdpr#AvailabilityBreach | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | eu-gdpr-owl:DataBreach → risk-owl:Incident | ||
in Range of | risk-owl:hasIncident | ||
Definition | A data breach where there is an accidental or unauthorised loss of access to or destruction of personal data | ||
Source | |||
Date Created | 2024-05-19 | ||
Documented in | Eu-gdpr Data-breach |
Term | BindingCorporateRules | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Binding Corporate Rules (BCR) | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#BindingCorporateRules https://w3id.org/dpv/legal/eu/gdpr#BindingCorporateRules | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | eu-gdpr-owl:DataTransferTool → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. | ||
Source | GDPR Art.4-20 | ||
Date Created | 2021-09-22 | ||
Contributors | David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Data-transfers |
Term | BreachNotificationNotNeeded | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Breach Notification Not Needed | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#BreachNotificationNotNeeded https://w3id.org/dpv/legal/eu/gdpr#BreachNotificationNotNeeded | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DataBreachNoticeRequirement | ||
Sub-class of | eu-gdpr-owl:DataBreachNoticeRequirement → dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | Data Breach notifications to DPA or Data Subjects are not required | ||
Source | |||
Date Created | 2024-05-19 | ||
Documented in | Eu-gdpr Data-breach |
Term | CertificationMechanismsForDataTransfers | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Certification Mechanisms for Data Transfers | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#CertificationMechanismsForDataTransfers https://w3id.org/dpv/legal/eu/gdpr#CertificationMechanismsForDataTransfers | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | eu-gdpr-owl:DataTransferTool → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers | ||
Source | EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools | ||
Date Created | 2021-09-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Data-transfers |
Term | CodesOfConductForDataTransfers | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Codes of Conduct for Data Transfers | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#CodesOfConductForDataTransfers https://w3id.org/dpv/legal/eu/gdpr#CodesOfConductForDataTransfers | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | eu-gdpr-owl:DataTransferTool → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Codes of Conduct that outline sufficient safeguards for carrying out data transfers | ||
Source | EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools | ||
Date Created | 2021-09-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Data-transfers |
Term | ConfidentialityBreach | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Confidentiality Breach | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#ConfidentialityBreach https://w3id.org/dpv/legal/eu/gdpr#ConfidentialityBreach | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | eu-gdpr-owl:DataBreach → risk-owl:Incident | ||
in Range of | risk-owl:hasIncident | ||
Definition | A data breach where there is an unauthorised or accidental disclosure of or access to personal data | ||
Source | |||
Date Created | 2024-05-19 | ||
Documented in | Eu-gdpr Data-breach |
Term | ControllerBreachNotice | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Controller Breach Notice | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#ControllerBreachNotice https://w3id.org/dpv/legal/eu/gdpr#ControllerBreachNotice | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DataBreachNotice | ||
Sub-class of | eu-gdpr-owl:DataBreachNotice → dpv-owl:DataBreachNotice → dpv-owl:SecurityIncidentNotice → dpv-owl:Notice → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Notice regarding a data breach to the Controller | ||
Source | |||
Date Created | 2024-05-19 | ||
Documented in | Eu-gdpr Data-breach |
Term | ControllerBreachNotificationNeeded | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Controller Breach Notification Needed | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#ControllerBreachNotificationNeeded https://w3id.org/dpv/legal/eu/gdpr#ControllerBreachNotificationNeeded | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DataBreachNoticeRequirement | ||
Sub-class of | eu-gdpr-owl:DataBreachNoticeRequirement → dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | Data Breach notification to the Controller is required | ||
Source | |||
Date Created | 2024-05-19 | ||
Documented in | Eu-gdpr Data-breach |
Term | CrossBorderDataBreach | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Cross-Border Data Breach | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#CrossBorderDataBreach https://w3id.org/dpv/legal/eu/gdpr#CrossBorderDataBreach | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | eu-gdpr-owl:DataBreach → risk-owl:Incident | ||
in Range of | risk-owl:hasIncident | ||
Definition | A data breach involving cross-border data subjects or processing operations | ||
Source | |||
Date Created | 2024-05-19 | ||
Documented in | Eu-gdpr Data-breach |
Term | DataBreach | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Data Breach | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DataBreach https://w3id.org/dpv/legal/eu/gdpr#DataBreach | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | risk-owl:Incident | ||
in Range of | risk-owl:hasIncident | ||
Definition | A breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, personal data transmitted, stored or otherwise processed | ||
Usage Note | GDPR's notion of data breach includes any incident that affects the confidentiality, integrity, and availability of personal data and its processing without distinguishing between internal or external actors involved in the incident | ||
Source | |||
Date Created | 2024-05-19 | ||
Documented in | Eu-gdpr Data-breach |
Term | DataBreachConcludingReport | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Data Breach Concluding Report | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DataBreachConcludingReport https://w3id.org/dpv/legal/eu/gdpr#DataBreachConcludingReport | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | eu-gdpr-owl:DataBreachReport → risk-owl:IncidentReport → dpv-owl:RecordsOfActivities → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
Sub-class of | risk-owl:IncidentHandlingReport → risk-owl:IncidentReport → dpv-owl:RecordsOfActivities → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRecordOfActivity, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Documented information about a concluded data breach incident | ||
Source | |||
Date Created | 2024-05-19 | ||
Documented in | Eu-gdpr Data-breach |
Term | DataBreachDetectionReport | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Data Breach Detection Report | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DataBreachDetectionReport https://w3id.org/dpv/legal/eu/gdpr#DataBreachDetectionReport | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | eu-gdpr-owl:DataBreachReport → risk-owl:IncidentReport → dpv-owl:RecordsOfActivities → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
Sub-class of | risk-owl:IncidentDetectionReport → risk-owl:IncidentReport → dpv-owl:RecordsOfActivities → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRecordOfActivity, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Documented information about a data breach being detected | ||
Source | |||
Date Created | 2024-05-19 | ||
Documented in | Eu-gdpr Data-breach |
Term | DataBreachNotice | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Data Breach Notice | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DataBreachNotice https://w3id.org/dpv/legal/eu/gdpr#DataBreachNotice | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:DataBreachNotice → dpv-owl:SecurityIncidentNotice → dpv-owl:Notice → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Notice associated with data breach providing information in compliance with GDPR | ||
Source | |||
Date Created | 2024-05-19 | ||
Documented in | Eu-gdpr Data-breach |
Term | DataBreachNoticeRequirement | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Data Breach Notice Requirement | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DataBreachNoticeRequirement https://w3id.org/dpv/legal/eu/gdpr#DataBreachNoticeRequirement | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | Whether a Data Breach notification is required | ||
Source | |||
Date Created | 2024-05-19 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Data-breach |
Term | DataBreachOngoingReport | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Data Breach Ongoing Report | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DataBreachOngoingReport https://w3id.org/dpv/legal/eu/gdpr#DataBreachOngoingReport | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | eu-gdpr-owl:DataBreachReport → risk-owl:IncidentReport → dpv-owl:RecordsOfActivities → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
Sub-class of | risk-owl:IncidentAssessmentReport → risk-owl:IncidentReport → dpv-owl:RecordsOfActivities → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRecordOfActivity, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Documented information about an ongoing data breach | ||
Source | |||
Date Created | 2024-05-19 | ||
Documented in | Eu-gdpr Data-breach |
Term | DataBreachPreliminaryReport | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Data Breach Preliminary Report | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DataBreachPreliminaryReport https://w3id.org/dpv/legal/eu/gdpr#DataBreachPreliminaryReport | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | eu-gdpr-owl:DataBreachReport → risk-owl:IncidentReport → dpv-owl:RecordsOfActivities → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
Sub-class of | risk-owl:IncidentAssessmentReport → risk-owl:IncidentReport → dpv-owl:RecordsOfActivities → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRecordOfActivity, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Documented information about preliminary assessment regarding a data breach | ||
Source | |||
Date Created | 2024-05-19 | ||
Documented in | Eu-gdpr Data-breach |
Term | DataBreachRegister | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Data Breach Register | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DataBreachRegister https://w3id.org/dpv/legal/eu/gdpr#DataBreachRegister | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:RecordsOfActivities → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRecordOfActivity, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Register of data breaches containing facts relating to the personal data breach, its effects and the remedial action taken | ||
Source | |||
Date Created | 2024-05-19 | ||
Documented in | Eu-gdpr Data-breach |
Term | DataBreachReport | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Data Breach Report | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DataBreachReport https://w3id.org/dpv/legal/eu/gdpr#DataBreachReport | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | risk-owl:IncidentReport → dpv-owl:RecordsOfActivities → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRecordOfActivity, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Documented information about a data breach incident, its handling, assessments, and notifications | ||
Source | |||
Date Created | 2024-05-19 | ||
Documented in | Eu-gdpr Data-breach |
Term | DataMinimisationPrinciple | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Data Minimisation Principle | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DataMinimisationPrinciple https://w3id.org/dpv/legal/eu/gdpr#DataMinimisationPrinciple | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:Principle → dpv-owl:GuidelinesPrinciple → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Principle stating personal data must be processed adequate, relevant and limited to what is necessary in relation to the purposes for which they are processed | ||
Source | |||
Date Created | 2024-05-12 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Principles |
Term | DataSubjectBreachNotice | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Data Subject Breach Notice | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DataSubjectBreachNotice https://w3id.org/dpv/legal/eu/gdpr#DataSubjectBreachNotice | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DataBreachNotice | ||
Sub-class of | eu-gdpr-owl:DataBreachNotice → dpv-owl:DataBreachNotice → dpv-owl:SecurityIncidentNotice → dpv-owl:Notice → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Notice regarding a data breach to the Data Subject | ||
Source | |||
Date Created | 2024-05-19 | ||
Documented in | Eu-gdpr Data-breach |
Term | DataSubjectBreachNotificationNeeded | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Data Subject Breach Notification Needed | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DataSubjectBreachNotificationNeeded https://w3id.org/dpv/legal/eu/gdpr#DataSubjectBreachNotificationNeeded | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DataBreachNoticeRequirement | ||
Sub-class of | eu-gdpr-owl:DataBreachNoticeRequirement → dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | Data Breach notification to the Data Subject is required | ||
Source | |||
Date Created | 2024-05-19 | ||
Documented in | Eu-gdpr Data-breach |
Term | DataTransferTool | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Data Transfer Tool | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DataTransferTool https://w3id.org/dpv/legal/eu/gdpr#DataTransferTool | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | A legal instrument or tool intended to assist or justify data transfers | ||
Source | EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools,GDPR Art.46 | ||
Date Created | 2021-09-22 | ||
Date Modified | 2023-10-30 | ||
Contributors | David Hickey, Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Data-transfers |
Term | DBIAIndicatesHighRisk | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DBIA Indicates High Risk | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DBIAIndicatesHighRisk https://w3id.org/dpv/legal/eu/gdpr#DBIAIndicatesHighRisk | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DBIARiskStatus | ||
Sub-class of | eu-gdpr-owl:DBIARiskStatus → dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | DBIA identifying high risk levels regarding rights and freedoms of natural persons | ||
Source | |||
Date Created | 2024-05-19 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Data-breach |
Term | DBIAIndicatesLowRisk | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DBIA Indicates Low Risk | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DBIAIndicatesLowRisk https://w3id.org/dpv/legal/eu/gdpr#DBIAIndicatesLowRisk | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DBIARiskStatus | ||
Sub-class of | eu-gdpr-owl:DBIARiskStatus → dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | DBIA identifying low risk levels regarding rights and freedoms of natural persons | ||
Source | |||
Date Created | 2024-05-19 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Data-breach |
Term | DBIAIndicatesNoRisk | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DBIA Indicates No Risk | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DBIAIndicatesNoRisk https://w3id.org/dpv/legal/eu/gdpr#DBIAIndicatesNoRisk | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DBIARiskStatus | ||
Sub-class of | eu-gdpr-owl:DBIARiskStatus → dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | DBIA identifying no risk is present regarding rights and freedoms of natural persons | ||
Source | |||
Date Created | 2024-05-19 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Data-breach |
Term | DBIARiskStatus | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DBIA Risk Status | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DBIARiskStatus https://w3id.org/dpv/legal/eu/gdpr#DBIARiskStatus | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | Status reflecting the status of risk associated with a DBIA regarding rights and freedoms of natural persons | ||
Source | |||
Date Created | 2024-05-19 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Data-breach |
Term | DirectDataCollectionNotice | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Direct Data Collection Notice | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DirectDataCollectionNotice https://w3id.org/dpv/legal/eu/gdpr#DirectDataCollectionNotice | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:RightFulfilmentNotice → dpv-owl:RightExerciseNotice → dpv-owl:RightNotice → dpv-owl:Notice → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure, dpv-owl:isExercisedAt | ||
Definition | A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject | ||
Date Created | 2022-11-09 | ||
Contributors | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Rights |
Term | DPABreachInitialNotice | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DPA Breach Initial Notice | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DPABreachInitialNotice https://w3id.org/dpv/legal/eu/gdpr#DPABreachInitialNotice | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DataBreachNotice | ||
Sub-class of | eu-gdpr-owl:DPABreachNotice → eu-gdpr-owl:DataBreachNotice → dpv-owl:DataBreachNotice → dpv-owl:SecurityIncidentNotice → dpv-owl:Notice → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Notice sent by a Controller within 72 hours of becoming aware of a personal data breach to the competent DPA, with justifications provided where the notice is made after 72 hours | ||
Source | |||
Date Created | 2024-05-19 | ||
Documented in | Eu-gdpr Data-breach |
Term | DPABreachNotice | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DPA Breach Notice | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DPABreachNotice https://w3id.org/dpv/legal/eu/gdpr#DPABreachNotice | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DataBreachNotice | ||
Sub-class of | eu-gdpr-owl:DataBreachNotice → dpv-owl:DataBreachNotice → dpv-owl:SecurityIncidentNotice → dpv-owl:Notice → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Notice regarding a data breach to the DPA | ||
Source | |||
Date Created | 2024-05-19 | ||
Documented in | Eu-gdpr Data-breach |
Term | DPABreachNotificationNeeded | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DPA Breach Notification Needed | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DPABreachNotificationNeeded https://w3id.org/dpv/legal/eu/gdpr#DPABreachNotificationNeeded | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DataBreachNoticeRequirement | ||
Sub-class of | eu-gdpr-owl:DataBreachNoticeRequirement → dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | Data Breach notification to the DPA is required | ||
Source | |||
Date Created | 2024-05-19 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Data-breach |
Term | DPABundledBreachNotice | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DPA Bundled Breach Notice | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DPABundledBreachNotice https://w3id.org/dpv/legal/eu/gdpr#DPABundledBreachNotice | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DataBreachNotice | ||
Sub-class of | eu-gdpr-owl:DPABreachNotice → eu-gdpr-owl:DataBreachNotice → dpv-owl:DataBreachNotice → dpv-owl:SecurityIncidentNotice → dpv-owl:Notice → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Notice sent by a Controller to the DPA regarding multiple data breaches concerning the same type of personal data | ||
Source | |||
Date Created | 2024-05-19 | ||
Documented in | Eu-gdpr Data-breach |
Term | DPAPhasedBreachNotice | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DPA Phased Breach Notice | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DPAPhasedBreachNotice https://w3id.org/dpv/legal/eu/gdpr#DPAPhasedBreachNotice | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DataBreachNotice | ||
Sub-class of | eu-gdpr-owl:DPABreachNotice → eu-gdpr-owl:DataBreachNotice → dpv-owl:DataBreachNotice → dpv-owl:SecurityIncidentNotice → dpv-owl:Notice → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Notice sent to a DPA in phases i.e. by providing incremental information as it becomes available or is requested following previously submitted notifications | ||
Source | |||
Date Created | 2024-05-19 | ||
Documented in | Eu-gdpr Data-breach |
Term | DPIAConformant | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DPIA Conformant | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DPIAConformant https://w3id.org/dpv/legal/eu/gdpr#DPIAConformant | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DPIAConformity | ||
Sub-class of | eu-gdpr-owl:DPIAConformity → dpv-owl:ConformanceStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasConformanceStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | Expressing the specified process is conformant with a DPIA | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Eu-gdpr Dpia |
Term | DPIAConformity | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DPIA Conformity | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DPIAConformity https://w3id.org/dpv/legal/eu/gdpr#DPIAConformity | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:ConformanceStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasConformanceStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | Conformity of a process with a DPIA | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Eu-gdpr Dpia |
Term | DPIAIndicatesHighRisk | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DPIA Indicates High Risk | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DPIAIndicatesHighRisk https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesHighRisk | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DPIARiskStatus | ||
Sub-class of | eu-gdpr-owl:DPIARiskStatus → dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | DPIA identifying high risk levels | ||
Date Created | 2022-06-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Dpia |
Term | DPIAIndicatesLowRisk | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DPIA Indicates Low Risk | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DPIAIndicatesLowRisk https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesLowRisk | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DPIARiskStatus | ||
Sub-class of | eu-gdpr-owl:DPIARiskStatus → dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | DPIA identifying low risk levels | ||
Date Created | 2022-06-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Dpia |
Term | DPIAIndicatesNoRisk | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DPIA Indicates No Risk | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DPIAIndicatesNoRisk https://w3id.org/dpv/legal/eu/gdpr#DPIAIndicatesNoRisk | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DPIARiskStatus | ||
Sub-class of | eu-gdpr-owl:DPIARiskStatus → dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | DPIA identifying no risk is present | ||
Date Created | 2022-06-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Dpia |
Term | DPIANecessityAssessment | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DPIA Necessity Assessment | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DPIANecessityAssessment https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityAssessment | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:DPIA → dpv-owl:RightsImpactAssessment → dpv-owl:ImpactAssessment → dpv-owl:RiskAssessment → dpv-owl:Assessment → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasAssessment, dpv-owl:hasImpactAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRiskAssessment, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Process that determines whether a DPIA is necessary | ||
Date Created | 2022-06-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Dpia |
Term | DPIANecessityStatus | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DPIA Necessity Status | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DPIANecessityStatus https://w3id.org/dpv/legal/eu/gdpr#DPIANecessityStatus | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | Status reflecting whether a DPIA is necessary | ||
Date Created | 2022-06-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Dpia |
Term | DPIANonConformant | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DPIA Non-Conformant | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DPIANonConformant https://w3id.org/dpv/legal/eu/gdpr#DPIANonConformant | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DPIAConformity | ||
Sub-class of | eu-gdpr-owl:DPIAConformity → dpv-owl:ConformanceStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasConformanceStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | Expressing the specified process is not conformant with a DPIA | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Eu-gdpr Dpia |
Term | DPIANotRequired | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DPIA Not Required | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DPIANotRequired https://w3id.org/dpv/legal/eu/gdpr#DPIANotRequired | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DPIANecessityStatus | ||
Sub-class of | eu-gdpr-owl:DPIANecessityStatus → dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | Condition where a DPIA is not required | ||
Date Created | 2022-06-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Dpia |
Term | DPIAOutcome | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DPIA Outcome | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DPIAOutcome https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcome | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:DPIA → dpv-owl:RightsImpactAssessment → dpv-owl:ImpactAssessment → dpv-owl:RiskAssessment → dpv-owl:Assessment → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasAssessment, dpv-owl:hasImpactAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRiskAssessment, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Process representing determining outcome of a DPIA | ||
Date Created | 2022-06-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Dpia |
Term | DPIAOutcomeDPAConsultation | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DPIA Outcome DPA Consultation | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DPIAOutcomeDPAConsultation https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeDPAConsultation | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DPIAOutcomeStatus | ||
Sub-class of | eu-gdpr-owl:DPIAOutcomeStatus → dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | DPIA outcome status indicating a DPA consultation is required | ||
Date Created | 2022-06-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Dpia |
Term | DPIAOutcomeHighResidualRisk | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DPIA Outcome High Residual Risk | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DPIAOutcomeHighResidualRisk https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeHighResidualRisk | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DPIAOutcomeStatus | ||
Sub-class of | eu-gdpr-owl:DPIAOutcomeStatus → dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | DPIA outcome status indicating high residual risk which are not acceptable for continuation | ||
Date Created | 2022-06-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Dpia |
Term | DPIAOutcomeRisksAcceptable | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DPIA Outcome Risks Acceptable | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DPIAOutcomeRisksAcceptable https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeRisksAcceptable | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DPIAOutcomeStatus | ||
Sub-class of | eu-gdpr-owl:DPIAOutcomeStatus → dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | DPIA outcome status indicating residual risks remain and are acceptable for continuation | ||
Date Created | 2024-05-19 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Dpia |
Term | DPIAOutcomeRisksMitigated | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DPIA Outcome Risks Mitigated | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DPIAOutcomeRisksMitigated https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeRisksMitigated | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DPIAOutcomeStatus | ||
Sub-class of | eu-gdpr-owl:DPIAOutcomeStatus → dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | DPIA outcome status indicating (all) risks have been mitigated | ||
Date Created | 2022-06-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Dpia |
Term | DPIAOutcomeStatus | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DPIA Outcome Status | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DPIAOutcomeStatus https://w3id.org/dpv/legal/eu/gdpr#DPIAOutcomeStatus | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | Status reflecting the outcomes of a DPIA | ||
Date Created | 2022-06-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Dpia |
Term | DPIAProcedure | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DPIA Procedure | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DPIAProcedure https://w3id.org/dpv/legal/eu/gdpr#DPIAProcedure | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:DPIA → dpv-owl:RightsImpactAssessment → dpv-owl:ImpactAssessment → dpv-owl:RiskAssessment → dpv-owl:Assessment → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasAssessment, dpv-owl:hasImpactAssessment, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasRiskAssessment, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Process representing carrying out a DPIA | ||
Date Created | 2022-06-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Dpia |
Term | DPIAProcessingRecommendation | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DPIA Processing Recommendation | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DPIAProcessingRecommendation https://w3id.org/dpv/legal/eu/gdpr#DPIAProcessingRecommendation | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | Recommendation from the DPIA regarding processing | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Eu-gdpr Dpia |
Term | DPIARecommendsProcessingContinue | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DPIA Recommends Processing Continue | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DPIARecommendsProcessingContinue https://w3id.org/dpv/legal/eu/gdpr#DPIARecommendsProcessingContinue | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DPIAProcessingRecommendation | ||
Sub-class of | eu-gdpr-owl:DPIAProcessingRecommendation → dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | Recommendation from a DPIA that the processing may continue | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Eu-gdpr Dpia |
Term | DPIARecommendsProcessingNotContinue | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DPIA Recommends Processing Not Continue | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DPIARecommendsProcessingNotContinue https://w3id.org/dpv/legal/eu/gdpr#DPIARecommendsProcessingNotContinue | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DPIAProcessingRecommendation | ||
Sub-class of | eu-gdpr-owl:DPIAProcessingRecommendation → dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | Recommendation from a DPIA that the processing should not continue | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Eu-gdpr Dpia |
Term | DPIARequired | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DPIA Required | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DPIARequired https://w3id.org/dpv/legal/eu/gdpr#DPIARequired | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DPIANecessityStatus | ||
Sub-class of | eu-gdpr-owl:DPIANecessityStatus → dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | Condition where a DPIA is required | ||
Date Created | 2022-06-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Dpia |
Term | DPIARiskStatus | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | DPIA Risk Status | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#DPIARiskStatus https://w3id.org/dpv/legal/eu/gdpr#DPIARiskStatus | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | Status reflecting the status of risk associated with a DPIA | ||
Date Created | 2022-06-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Dpia |
Term | Establishment | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Establishment | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#Establishment https://w3id.org/dpv/legal/eu/gdpr#Establishment | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | dpv-owl:Organisation → dpv-owl:LegalEntity → dpv-owl:Entity | ||
in Range of | dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isOrganistionalUnitOf, dpv-owl:isRepresentativeFor, dpv-owl:isSubsidiaryOf, eu-gdpr-owl:hasEstablishment, eu-gdpr-owl:hasMainEstablishment, eu-gdpr-owl:isMainEstablishmentFor | ||
Definition | Establishment is a Legal Entity which implies the effective and real exercise of activities through stable arrangements (with a presumed parent or primary establishment) | ||
Source | |||
Date Created | 2024-02-14 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Eu-gdpr Entities |
Term | FairnessPrinciple | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Fairness Principle | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#FairnessPrinciple https://w3id.org/dpv/legal/eu/gdpr#FairnessPrinciple | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:Principle → dpv-owl:GuidelinesPrinciple → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Principle stating personal data must be processed processed fairly in relation to the data subject | ||
Source | |||
Date Created | 2024-05-12 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Principles |
Term | GDPRComplianceUnknown | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | GDPR Compliance Unknown | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#GDPRComplianceUnknown https://w3id.org/dpv/legal/eu/gdpr#GDPRComplianceUnknown | ||
Type | rdfs:Class , owl:Class , dpv-owl:Lawfulness | ||
Sub-class of | eu-gdpr-owl:GDPRLawfulness → dpv-owl:Lawfulness → dpv-owl:ComplianceStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasComplianceStatus, dpv-owl:hasContext, dpv-owl:hasLawfulness, dpv-owl:hasStatus | ||
Definition | State where lawfulness or compliance with GDPR is unknown | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Compliance |
Term | GDPRCompliant | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | GDPR Compliant | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#GDPRCompliant https://w3id.org/dpv/legal/eu/gdpr#GDPRCompliant | ||
Type | rdfs:Class , owl:Class , dpv-owl:Lawfulness | ||
Sub-class of | eu-gdpr-owl:GDPRLawfulness → dpv-owl:Lawfulness → dpv-owl:ComplianceStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasComplianceStatus, dpv-owl:hasContext, dpv-owl:hasLawfulness, dpv-owl:hasStatus | ||
Definition | State of being lawful or legally compliant for GDPR | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Compliance |
Term | GDPRLawfulness | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | GDPR Lawfulness | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#GDPRLawfulness https://w3id.org/dpv/legal/eu/gdpr#GDPRLawfulness | ||
Type | rdfs:Class , owl:Class , dpv-owl:Lawfulness | ||
Sub-class of | dpv-owl:Lawfulness → dpv-owl:ComplianceStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasComplianceStatus, dpv-owl:hasContext, dpv-owl:hasLawfulness, dpv-owl:hasStatus | ||
Definition | Status or state associated with being lawful or legally compliant regarding GDPR | ||
Examples | Specifying compliance status and lawfulness (E0055) | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dex Compliance |
Term | GDPRNonCompliant | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | GDPR Non-compliant | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#GDPRNonCompliant https://w3id.org/dpv/legal/eu/gdpr#GDPRNonCompliant | ||
Type | rdfs:Class , owl:Class , dpv-owl:Lawfulness | ||
Sub-class of | eu-gdpr-owl:GDPRLawfulness → dpv-owl:Lawfulness → dpv-owl:ComplianceStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasComplianceStatus, dpv-owl:hasContext, dpv-owl:hasLawfulness, dpv-owl:hasStatus | ||
Definition | State of being unlawful or legally non-compliant for GDPR | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Compliance |
Term | IndirectDataCollectionNotice | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Indirect Data Collection Notice | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#IndirectDataCollectionNotice https://w3id.org/dpv/legal/eu/gdpr#IndirectDataCollectionNotice | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:RightFulfilmentNotice → dpv-owl:RightExerciseNotice → dpv-owl:RightNotice → dpv-owl:Notice → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure, dpv-owl:isExercisedAt | ||
Definition | A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject | ||
Date Created | 2022-11-09 | ||
Contributors | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Rights |
Term | IntegrityBreach | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Integrity Breach | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#IntegrityBreach https://w3id.org/dpv/legal/eu/gdpr#IntegrityBreach | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | eu-gdpr-owl:DataBreach → risk-owl:Incident | ||
in Range of | risk-owl:hasIncident | ||
Definition | A data breach where there is an unauthorised or accidental alteration of personal data | ||
Source | |||
Date Created | 2024-05-19 | ||
Documented in | Eu-gdpr Data-breach |
Term | IntegrityConfidentialityPrinciple | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Integrity Confidentiality Principle | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#IntegrityConfidentialityPrinciple https://w3id.org/dpv/legal/eu/gdpr#IntegrityConfidentialityPrinciple | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:Principle → dpv-owl:GuidelinesPrinciple → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Principle stating personal data must be processed in a manner that ensures appropriate security of the personal data, including protection against unauthorised or unlawful processing and against accidental loss, destruction or damage, using appropriate technical or organisational measures | ||
Source | |||
Date Created | 2024-05-12 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Principles |
Term | LawfulnessPrinciple | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Lawfulness Principle | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#LawfulnessPrinciple https://w3id.org/dpv/legal/eu/gdpr#LawfulnessPrinciple | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:Principle → dpv-owl:GuidelinesPrinciple → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Principle stating personal data must be processed processed in a lawful manner in relation to the data subject | ||
Source | |||
Date Created | 2024-05-12 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Principles |
Term | MainEstablishment | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Main Establishment | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#MainEstablishment https://w3id.org/dpv/legal/eu/gdpr#MainEstablishment | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | eu-gdpr-owl:Establishment → dpv-owl:Organisation → dpv-owl:LegalEntity → dpv-owl:Entity | ||
in Range of | dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isOrganistionalUnitOf, dpv-owl:isRepresentativeFor, dpv-owl:isSubsidiaryOf, eu-gdpr-owl:hasEstablishment, eu-gdpr-owl:hasMainEstablishment, eu-gdpr-owl:isMainEstablishmentFor | ||
Definition | A Main Establishment is the place of central administration in the Union unless the decisions on the purposes and means of the processing of personal data are taken in another establishment in the Union and the latter establishment has the power to have such decisions implemented, in which case the establishment having taken such decisions is to be considered to be the main establishment | ||
Source | |||
Date Created | 2024-02-14 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Eu-gdpr Entities |
Term | ProcessorBreachNotice | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Processor Breach Notice | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#ProcessorBreachNotice https://w3id.org/dpv/legal/eu/gdpr#ProcessorBreachNotice | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DataBreachNotice | ||
Sub-class of | eu-gdpr-owl:DataBreachNotice → dpv-owl:DataBreachNotice → dpv-owl:SecurityIncidentNotice → dpv-owl:Notice → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Notice regarding a data breach to the Processor | ||
Source | |||
Date Created | 2024-05-19 | ||
Documented in | Eu-gdpr Data-breach |
Term | ProcessorBreachNotificationNeeded | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Processor Breach Notification Needed | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#ProcessorBreachNotificationNeeded https://w3id.org/dpv/legal/eu/gdpr#ProcessorBreachNotificationNeeded | ||
Type | rdfs:Class , owl:Class , eu-gdpr-owl:DataBreachNoticeRequirement | ||
Sub-class of | eu-gdpr-owl:DataBreachNoticeRequirement → dpv-owl:AuditStatus → dpv-owl:Status → dpv-owl:Context | ||
in Range of | dpv-owl:hasAuditStatus, dpv-owl:hasContext, dpv-owl:hasStatus | ||
Definition | Data Breach notification to the Processor is required | ||
Source | |||
Date Created | 2024-05-19 | ||
Documented in | Eu-gdpr Data-breach |
Term | PurposeLimitationPrinciple | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Purpose Limitation Principle | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#PurposeLimitationPrinciple https://w3id.org/dpv/legal/eu/gdpr#PurposeLimitationPrinciple | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:Principle → dpv-owl:GuidelinesPrinciple → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Principle stating personal data collected for specified, explicit and legitimate purposes and not further processed in a manner that is incompatible with those purposes; further processing for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes shall, in accordance with Article 89(1), not be considered to be incompatible with the initial purposes | ||
Source | |||
Date Created | 2024-05-12 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Principles |
Term | RightsRecipientsNotice | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Rights Recipients Notice | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#RightsRecipientsNotice https://w3id.org/dpv/legal/eu/gdpr#RightsRecipientsNotice | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:RightFulfilmentNotice → dpv-owl:RightExerciseNotice → dpv-owl:RightNotice → dpv-owl:Notice → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure, dpv-owl:isExercisedAt | ||
Definition | A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) | ||
Date Created | 2022-11-09 | ||
Contributors | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Rights |
Term | SARNotice | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | SAR Notice | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#SARNotice https://w3id.org/dpv/legal/eu/gdpr#SARNotice | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:RightFulfilmentNotice → dpv-owl:RightExerciseNotice → dpv-owl:RightNotice → dpv-owl:Notice → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasNotice, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure, dpv-owl:isExercisedAt | ||
Definition | A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR) | ||
Date Created | 2022-11-09 | ||
Contributors | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Rights |
Term | SCCByCommission | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | SCCs adopted by Commission | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#SCCByCommission https://w3id.org/dpv/legal/eu/gdpr#SCCByCommission | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | eu-gdpr-owl:StandardContractualClauses → dpv-owl:Contract → dpv-owl:LegalAgreement → dpv-owl:LegalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
Sub-class of | eu-gdpr-owl:StandardContractualClauses → eu-gdpr-owl:DataTransferTool → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasLegalMeasure, dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) | ||
Source | GDPR Art.46-2c | ||
Date Created | 2021-09-22 | ||
Contributors | David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Data-transfers |
Term | SingleEstablishment | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Single Establishment | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#SingleEstablishment https://w3id.org/dpv/legal/eu/gdpr#SingleEstablishment | ||
Type | rdfs:Class , owl:Class | ||
Sub-class of | eu-gdpr-owl:Establishment → dpv-owl:Organisation → dpv-owl:LegalEntity → dpv-owl:Entity | ||
in Range of | dpv-owl:hasEntity, dpv-owl:hasResponsibleEntity, dpv-owl:hasSubsidiary, dpv-owl:isDeterminedByEntity, dpv-owl:isImplementedByEntity, dpv-owl:isIndicatedBy, dpv-owl:isOrganistionalUnitOf, dpv-owl:isRepresentativeFor, dpv-owl:isSubsidiaryOf, eu-gdpr-owl:hasEstablishment, eu-gdpr-owl:hasMainEstablishment, eu-gdpr-owl:isMainEstablishmentFor | ||
Definition | A legal entity that is established in only one Member State | ||
Source | |||
Date Created | 2024-02-14 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Eu-gdpr Entities |
Term | StorageLimitationPrinciple | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Storage Limitation Principle | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#StorageLimitationPrinciple https://w3id.org/dpv/legal/eu/gdpr#StorageLimitationPrinciple | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:Principle → dpv-owl:GuidelinesPrinciple → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Principle stating personal data must be kept in a form which permits identification of data subjects for no longer than is necessary for the purposes for which the personal data are processed; personal data may be stored for longer periods insofar as the personal data will be processed solely for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes in accordance with Article 89(1) subject to implementation of the appropriate technical and organisational measures required by this Regulation in order to safeguard the rights and freedoms of the data subject | ||
Source | |||
Date Created | 2024-05-12 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Principles |
Term | SupplementaryMeasure | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Supplementary Measure | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#SupplementaryMeasure https://w3id.org/dpv/legal/eu/gdpr#SupplementaryMeasure | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | eu-gdpr-owl:DataTransferTool → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Supplementary measures are intended to additionally provide safeguards or guarantees to bring the resulting protection in line with EU requirements | ||
Source | EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools | ||
Date Created | 2021-09-22 | ||
Contributors | David Hickey, Georg P. Krog, Harshvardhan J. Pandit | ||
Documented in | Eu-gdpr Data-transfers |
Term | TransparencyPrinciple | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | Transparency Principle | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#TransparencyPrinciple https://w3id.org/dpv/legal/eu/gdpr#TransparencyPrinciple | ||
Type | rdfs:Class , owl:Class , dpv-owl:OrganisationalMeasure | ||
Sub-class of | dpv-owl:Principle → dpv-owl:GuidelinesPrinciple → dpv-owl:OrganisationalMeasure → dpv-owl:TechnicalOrganisationalMeasure | ||
in Range of | dpv-owl:hasOrganisationalMeasure, dpv-owl:hasTechnicalOrganisationalMeasure | ||
Definition | Principle stating personal data must be processed processed in a transparent manner in relation to the data subject | ||
Source | |||
Date Created | 2024-05-12 | ||
Contributors | Georg P. Krog | ||
Documented in | Eu-gdpr Principles |
Term | hasConcernedSA | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | has concerned supervisory authority | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#hasConcernedSA https://w3id.org/dpv/legal/eu/gdpr#hasConcernedSA | ||
Type | rdf:Property , owl:Class | ||
Sub-class of | dpv-owl:hasEntity | ||
Sub-property of | dpv-owl:hasEntity | ||
Range includes | dpv-owl:DataProtectionAuthority | ||
Definition | Indicates a concerned supervisory authority | ||
Source | |||
Date Created | 2024-02-14 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Eu-gdpr Entities |
Term | hasEstablishment | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | has establishment | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#hasEstablishment https://w3id.org/dpv/legal/eu/gdpr#hasEstablishment | ||
Type | rdf:Property , owl:Class | ||
Sub-class of | dpv-owl:hasEntity | ||
Sub-property of | dpv-owl:hasEntity | ||
Domain includes | dpv-owl:LegalEntity | ||
Range includes | dpv-owl:LegalEntity | ||
Definition | Indicates an establishment associated with a legal entity | ||
Source | |||
Date Created | 2024-02-14 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Eu-gdpr Entities |
Term | hasLeadSA | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | has lead supervisory authority | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#hasLeadSA https://w3id.org/dpv/legal/eu/gdpr#hasLeadSA | ||
Type | rdf:Property , owl:Class | ||
Sub-class of | dpv-owl:hasEntity | ||
Sub-property of | dpv-owl:hasEntity | ||
Range includes | dpv-owl:DataProtectionAuthority | ||
Definition | Indicates the lead supervisory authority | ||
Source | |||
Date Created | 2024-02-14 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Eu-gdpr Entities |
Term | hasLocalSA | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | has local supervisory authority | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#hasLocalSA https://w3id.org/dpv/legal/eu/gdpr#hasLocalSA | ||
Type | rdf:Property , owl:Class | ||
Sub-class of | dpv-owl:hasEntity | ||
Sub-property of | dpv-owl:hasEntity | ||
Range includes | dpv-owl:DataProtectionAuthority | ||
Definition | Indicates the local supervisory authority | ||
Source | |||
Date Created | 2024-02-14 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Eu-gdpr Entities |
Term | hasMainEstablishment | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | has main establishment | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#hasMainEstablishment https://w3id.org/dpv/legal/eu/gdpr#hasMainEstablishment | ||
Type | rdf:Property , owl:Class | ||
Sub-class of | dpv-owl:hasEntity | ||
Sub-property of | dpv-owl:hasEntity | ||
Domain includes | dpv-owl:LegalEntity | ||
Range includes | dpv-owl:LegalEntity | ||
Definition | Indicates the legal entity has specified establishment as its main establishment | ||
Source | |||
Date Created | 2024-02-14 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Eu-gdpr Entities |
Term | isMainEstablishmentFor | Prefix | eu-gdpr-owl |
---|---|---|---|
Label | is main establishment for | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/legal/eu/gdpr/owl/#isMainEstablishmentFor https://w3id.org/dpv/legal/eu/gdpr#isMainEstablishmentFor | ||
Type | rdf:Property , owl:Class | ||
Sub-class of | dpv-owl:hasEntity | ||
Sub-property of | dpv-owl:hasEntity | ||
Domain includes | dpv-owl:LegalEntity | ||
Range includes | dpv-owl:LegalEntity | ||
Definition | Indicates the main establishment for specific legal entity | ||
Source | |||
Date Created | 2024-02-14 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
Documented in | Eu-gdpr Entities |
The following external concepts are re-used within DPV:
Term | dcat:Resource | Prefix | dcat-owl |
---|---|---|---|
Label | dcat:Resource | ||
IRI (owl) IRI (canonical) |
http://www.w3.org/ns/dcat#Resource http://www.w3.org/ns/dcat#Resource | ||
Type | rdfs:Class , owl:Class | ||
Usage Note | A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and access restrictions, and specific datasets present along with their schemas. | ||
Usage Note | A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data | ||
Date Created | 2022-11-02 | ||
Contributors | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit | ||
Documented in | Dpv Rights |
Term | dct:conformsTo | Prefix | dct-owl |
---|---|---|---|
Label | dct:conformsTo | ||
IRI (owl) IRI (canonical) |
http://purl.org/dc/terms/conformsTo http://purl.org/dc/terms/conformsTo | ||
Type | rdf:Property , owl:Class | ||
Usage Note | For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation | ||
Documented in | Eu-gdpr Dpia |
Term | dct:coverage | Prefix | dct-owl |
---|---|---|---|
Label | dct:coverage | ||
IRI (owl) IRI (canonical) |
http://purl.org/dc/terms/coverage http://purl.org/dc/terms/coverage | ||
Type | rdf:Property , owl:Class | ||
Usage Note | For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:Process, or using another concept, or even be a link or reference to a document, or a textual description | ||
Documented in |
Term | dct:created | Prefix | dct-owl |
---|---|---|---|
Label | dct:created | ||
IRI (owl) IRI (canonical) |
http://purl.org/dc/terms/created http://purl.org/dc/terms/created | ||
Type | rdf:Property , owl:Class | ||
Usage Note | For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created | ||
Documented in |
Term | dct:dateAccepted | Prefix | dct-owl |
---|---|---|---|
Label | dct:dateAccepted | ||
IRI (owl) IRI (canonical) |
http://purl.org/dc/terms/dateAccepted http://purl.org/dc/terms/dateAccepted | ||
Type | rdf:Property , owl:Class | ||
Usage Note | For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval | ||
Documented in | Eu-gdpr Dpia |
Term | dct:dateSubmitted | Prefix | dct-owl |
---|---|---|---|
Label | dct:dateSubmitted | ||
IRI (owl) IRI (canonical) |
http://purl.org/dc/terms/dateSubmitted http://purl.org/dc/terms/dateSubmitted | ||
Type | rdf:Property , owl:Class | ||
Usage Note | For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval | ||
Documented in | Eu-gdpr Dpia |
Term | dct:description | Prefix | dct-owl |
---|---|---|---|
Label | dct:description | ||
IRI (owl) IRI (canonical) |
http://purl.org/dc/terms/description http://purl.org/dc/terms/description | ||
Type | rdf:Property , owl:Class | ||
Usage Note | Indicates a description of the DPIA for human comprehension | ||
Documented in | Eu-gdpr Dpia |
Term | dct:hasPart | Prefix | dct-owl |
---|---|---|---|
Label | dct:hasPart | ||
IRI (owl) IRI (canonical) |
http://purl.org/dc/terms/hasPart http://purl.org/dc/terms/hasPart | ||
Type | rdf:Property , owl:Class | ||
Domain includes | dpv-owl:RightExerciseRecord | ||
Range includes | dpv-owl:RightExerciseActivity | ||
Usage Note | Also used for specifying a RightExerciseRecord has RightExerciseActivity as part of its records | ||
Usage Note | For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment | ||
Documented in | Dpv Rights |
Term | dct:identifier | Prefix | dct-owl |
---|---|---|---|
Label | dct:identifier | ||
IRI (owl) IRI (canonical) |
http://purl.org/dc/terms/identifier http://purl.org/dc/terms/identifier | ||
Type | rdf:Property , owl:Class | ||
Usage Note | Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management | ||
Documented in | Eu-gdpr Dpia |
Term | dct:isPartOf | Prefix | dct-owl |
---|---|---|---|
Label | dct:isPartOf | ||
IRI (owl) IRI (canonical) |
http://purl.org/dc/terms/isPartOf http://purl.org/dc/terms/isPartOf | ||
Type | rdf:Property , owl:Class | ||
Domain includes | dpv-owl:RightExerciseActivity | ||
Range includes | dpv-owl:RightExerciseRecord | ||
Usage Note | Also used for specifying a RightExerciseActivity is part of a RightExerciseRecord | ||
Usage Note | For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA | ||
Documented in | Dpv Rights |
Term | dct:isVersionOf | Prefix | dct-owl |
---|---|---|---|
Label | dct:isVersionOf | ||
IRI (owl) IRI (canonical) |
http://purl.org/dc/terms/isVersionOf http://purl.org/dc/terms/isVersionOf | ||
Type | rdf:Property , owl:Class | ||
Usage Note | For expressing prior versions or iterations of the DPIA document or process | ||
Documented in | Eu-gdpr Dpia |
Term | dct:modified | Prefix | dct-owl |
---|---|---|---|
Label | dct:modified | ||
IRI (owl) IRI (canonical) |
http://purl.org/dc/terms/modified http://purl.org/dc/terms/modified | ||
Type | rdf:Property , owl:Class | ||
Usage Note | For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified | ||
Documented in |
Term | dct:subject | Prefix | dct-owl |
---|---|---|---|
Label | dct:subject | ||
IRI (owl) IRI (canonical) |
http://purl.org/dc/terms/subject http://purl.org/dc/terms/subject | ||
Type | rdf:Property , owl:Class | ||
Usage Note | For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage | ||
Documented in |
Term | dct:temporal | Prefix | dct-owl |
---|---|---|---|
Label | dct:temporal | ||
IRI (owl) IRI (canonical) |
http://purl.org/dc/terms/temporal http://purl.org/dc/terms/temporal | ||
Type | rdf:Property , owl:Class | ||
Usage Note | For expressing the temporal coverage of the DPIA document or process | ||
Documented in |
Term | dct:title | Prefix | dct-owl |
---|---|---|---|
Label | dct:title | ||
IRI (owl) IRI (canonical) |
http://purl.org/dc/terms/title http://purl.org/dc/terms/title | ||
Type | rdf:Property , owl:Class | ||
Usage Note | Indicates a title of the DPIA for human comprehension | ||
Documented in |
Term | dct:valid | Prefix | dct-owl |
---|---|---|---|
Label | dct:valid | ||
IRI (owl) IRI (canonical) |
http://purl.org/dc/terms/valid http://purl.org/dc/terms/valid | ||
Type | rdf:Property , owl:Class | ||
Usage Note | Also used for specifying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information | ||
Usage Note | For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered | ||
Documented in | Dpv Rights |
Term | dpv:hasStatus | Prefix | dpv-owl |
---|---|---|---|
Label | has status | ||
IRI (owl) IRI (canonical) |
https://w3id.org/dpv/owl/#hasStatus https://w3id.org/dpv#hasStatus | ||
Type | rdf:Property , owl:Class | ||
Domain includes | dpv-owl:RightExerciseActivity | ||
Range includes | dpv-owl:Status | ||
Definition | Indicates the status of specified concept | ||
Usage Note | Also used to Indicate the status of a Right Exercise Activity | ||
Usage Note | For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. | ||
Examples | Using DPV and RISK extension to represent incidents (E0069) | ||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
Documented in | Dex Context-Status, Dex Rights |