The Data Privacy Vocabulary [[DPV]] enables expressing machine-readable metadata about the use and processing of personal data based on legislative requirements such as the General Data Protection Regulation [[GDPR]]. This document describes the DPV specification along with its data model.
The canonical URL for DPV is https://w3id.org/dpv# which contains (this) specification. The namespace for DPV terms is Newcomers to the DPV are strongly recommended to first read through the Primer to familiarise themselves with the semantics and concepts of DPV. Related Linkshttps://w3id.org/dpv#
, the suggested prefix for is dpv
, and this document along with its various serializations are available on GitHub.
DPV Family of Documents
The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here.
This document is published by the Data Privacy Vocabularies and Controls Community Group (DPVCG) as a deliverable and report of its work in creating and maintaining the Data Privacy Vocabulary (DPV).
Contributing to the DPV and its extensions The DPVCG welcomes participation regarding the DPV, including expansion or refinement of its terms, addressing open issues, and welcomes suggestions on their resolution or mitigation.
For contributions to the DPV, please see the section on GitHub. The current list of open issues and their discussions to date can be found at GitHub issues.
The 'Base' or 'Core' concepts in DPV represent the most relevant concepts for representing information regarding the what, how, where, who, why of personal data and its processing. Each of these concepts is further elaborated as a taxonomy of concepts in a hierarchical fashion. The DPV provides the following as 'top-level' concepts and relations to associate them with other concepts:
Class | Property | Description |
---|---|---|
[=PersonalData=] | [=hasPersonalData=] | Personal data categories |
[=Purpose=] | [=hasPurpose=] | Purpose of Processing |
[=Processing=] | [=hasProcessing=] | Category or type of processing of personal data |
[=DataController=] | [=hasDataController=] | Data Controller responsible for processing |
[=DataSubject=] | [=hasDataSubject=] | Data Subject or Individual whose data is being processing |
[=Recipient=] | [=hasRecipient=] | Recipient of personal data |
[=TechnicalOrganisationalMeasure=] | [=hasTechnicalOrganisationalMeasure=] | Technical and/or Organisational measures associated with processing |
[=LegalBasis=] | [=hasLegalBasis=] | Legal bases or justifications for processing |
[=Right=] | [=hasRight=] | Rights applicable or provided |
[=Risk=] | [=hasRisk=] | Risks applicable or probable regarding processing |
[=PersonalDataHandling=] | [=hasPersonalDataHandling=] | A concept for associating the other core concepts as a 'group, 'policy', or 'set' - so as to express different use-cases and combinations |
DPV provides taxonomies for all core concepts except the ones specified below:
PersonalDataHandling
with other concepts, including like itself.Right
represents a generic rights provided or recognised by some law or convention. The relation hasRight provides the relation to associate a Right
with concepts.. In addition, DataSubjectRight refers to rights specifically available to applicable for Data Subjects.
Data Controller
|
Data Subject
|
Data Subject Right
|
Legal Basis
|
Personal Data
|
Personal Data Handling
|
Processing
|
Purpose
|
Recipient
|
Right
|
Risk
|
Technical and Organisational Measure
IRI | `https://w3id.org/dpv#DataController` |
Term: | DataController |
Definition: | The individual or organisation that decides (or controls) the purpose(s) of processing personal data. |
SubType of: | dpv:LegalEntity |
Note: | The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. |
Source: | GDPR Art.4-7g |
Created: | |
Modified: | |
Contributor(s): | Axel Polleres, Javier Fernández |
IRI | `https://w3id.org/dpv#DataSubject` |
Term: | DataSubject |
Definition: | The individual (or category of individuals) whose personal data is being processed |
SubType of: | dpv:LegalEntity |
Note: | The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. |
Source: | GDPR Art.4-1 |
Created: | |
Modified: | |
Contributor(s): | Axel Polleres, Javier Fernández |
IRI | `https://w3id.org/dpv#DataSubjectRight` |
Term: | DataSubjectRight |
Definition: | The rights applicable or provided to a Data Subject |
SubType of: | dpv:Right |
Note: | Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan Pandit |
IRI | `https://w3id.org/dpv#LegalBasis` |
Term: | LegalBasis |
Definition: | The Legal basis used to justify processing of personal data |
Note: | Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. |
Created: | |
Modified: |
IRI | `https://w3id.org/dpv#PersonalData` |
Term: | PersonalData |
Definition: | Data directly or indirectly associated or related to an individual. |
SubType of: | dpv:Data |
Note: | This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. |
Source: | GDPR Art.4-1 |
Created: | |
Modified: | |
Contributor(s): | Harshvardhan Pandit |
See Also: | spl:AnyData |
IRI | `https://w3id.org/dpv#PersonalDataHandling` |
Term: | PersonalDataHandling |
Definition: | A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. |
Created: | |
Modified: | |
Contributor(s): | Axel Polleres, Javier Fernández |
IRI | `https://w3id.org/dpv#Processing` |
Term: | Processing |
Definition: | The processing performed on personal data |
Source: | SPECIAL Project |
Created: | |
Modified: | |
Contributor(s): | Axel Polleres, Javier Fernández |
See Also: | spl:AnyProcessing |
IRI | `https://w3id.org/dpv#Purpose` |
Term: | Purpose |
Definition: | The purpose of processing personal data |
Source: | SPECIAL Project |
Created: | |
Modified: | |
Contributor(s): | Axel Polleres, Javier Fernández |
See Also: | spl:AnyPurpose |
IRI | `https://w3id.org/dpv#Recipient` |
Term: | Recipient |
Definition: | Entities that receive personal data |
SubType of: | dpv:LegalEntity |
Note: | A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. |
Source: | GDPR Art.4-9g, SPECIAL Project |
Created: | |
Modified: | |
Contributor(s): | Axel Polleres, Javier Fernández |
See Also: | spl:AnyRecipient |
IRI | `https://w3id.org/dpv#Right` |
Term: | Right |
Definition: | The right(s) applicable, provided, or expected. |
Note: | A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J Pandit |
IRI | `https://w3id.org/dpv#Risk` |
Term: | Risk |
Definition: | A risk or possibility or uncertainty of negative effects, impacts, or consequences. |
Note: | Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#TechnicalOrganisationalMeasure` |
Term: | TechnicalOrganisationalMeasure |
Definition: | The Technical and Organisational measures used. |
Created: | |
Modified: | |
Contributor(s): | Bud Bruegger |
has data controller
|
has data subject
|
has legal basis
|
has personal data
|
has personal data handling
|
has processing
|
has purpose
|
has recipient
|
has right
|
has risk
|
has technical and organisational measure
|
IRI | `https://w3id.org/dpv#hasDataController` |
Term: | hasDataController |
Description: | Indicates association with Data Controller |
Created: | |
Contributor(s): | Axel Polleres, Bud Bruegger, Harshvardhan J. Pandit, Javier Fernández, Mark Lizar |
IRI | `https://w3id.org/dpv#hasDataSubject` |
Term: | hasDataSubject |
Description: | Indicates association with Data Subject |
Created: | |
Contributor(s): | Axel Polleres, Bud Bruegger, Harshvardhan J. Pandit, Javier Fernández, Mark Lizar |
IRI | `https://w3id.org/dpv#hasLegalBasis` |
Term: | hasLegalBasis |
Description: | Indicates use or applicability of a Legal Basis |
Created: | |
Contributor(s): | Axel Polleres, Javier Fernández |
IRI | `https://w3id.org/dpv#hasPersonalData` |
Term: | hasPersonalData |
Description: | Indicates association with Personal Data |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#hasPersonalDataHandling` |
Term: | hasPersonalDataHandling |
Description: | Indicates association with Personal Data Handling |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#hasProcessing` |
Term: | hasProcessing |
Description: | Indicates association with Processing |
Source: | SPECIAL Project |
Created: | |
Contributor(s): | Axel Polleres, Bud Bruegger, Harshvardhan J. Pandit, Javier Fernández, Mark Lizar |
IRI | `https://w3id.org/dpv#hasPurpose` |
Term: | hasPurpose |
Description: | Indicates association with Purpose |
Source: | SPECIAL Project |
Created: | |
Contributor(s): | Axel Polleres, Bud Bruegger, Harshvardhan J. Pandit, Javier Fernández, Mark Lizar |
IRI | `https://w3id.org/dpv#hasRecipient` |
Term: | hasRecipient |
Description: | Indicates Recipient of Personal Data |
Source: | SPECIAL Project |
Created: | |
Contributor(s): | Axel Polleres, Bud Bruegger, Harshvardhan J. Pandit, Javier Fernández, Mark Lizar |
IRI | `https://w3id.org/dpv#hasRight` |
Term: | hasRight |
Description: | Indicates use or applicability of Right |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#hasRisk` |
Term: | hasRisk |
Description: | Indicates applicability of Risk |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#hasTechnicalOrganisationalMeasure` |
Term: | hasTechnicalOrganisationalMeasure |
Description: | Indicates use or applicability of Technical or Organisational measure |
Created: | |
Contributor(s): | Axel Polleres, Bud Bruegger, Harshvardhan J. Pandit, Javier Fernández, Mark Lizar |
Entity
|
Legal Entity
|
Natural Person
|
Representative
IRI | `https://w3id.org/dpv#Entity` |
Term: | Entity |
Definition: | A human or non-human 'thing' that constitutes as an entity |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#LegalEntity` |
Term: | LegalEntity |
Definition: | A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law |
SubType of: | dpv:Entity |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#NaturalPerson` |
Term: | NaturalPerson |
Definition: | A human |
SubType of: | dpv:Entity |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Representative` |
Term: | Representative |
Definition: | A representative of a legal entity |
SubType of: | dpv:LegalEntity |
Source: | GDPR Art.27 |
Created: | |
Contributor(s): | Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit, Paul Ryan |
has address
|
has contact
|
has entity
|
has name
|
has representative
|
has responsible entity
|
IRI | `https://w3id.org/dpv#hasAddress` |
Term: | hasAddress |
Description: | Specifies address of a legal entity such as street address or pin code |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J.Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#hasContact` |
Term: | hasContact |
Description: | Specifies contact details of a legal entity such as phone or email |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J.Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#hasEntity` |
Term: | hasEntity |
Description: | Indicates inclusion or applicability of an entity to some concept |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#hasName` |
Term: | hasName |
Description: | Specifies name of a legal entity |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J.Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#hasRepresentative` |
Term: | hasRepresentative |
Description: | Specifies representative of the legal entity |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J.Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#hasResponsibleEntity` |
Term: | hasResponsibleEntity |
Description: | Specifies the indicated entity is responsible within some context |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
Data Controller
|
Data Exporter
|
Data Importer
|
Data Processor
|
Data Protection Officer
|
Data Sub-Processor
|
Joint Data Controllers
|
Recipient
|
Third Party
IRI | `https://w3id.org/dpv#DataController` |
Term: | DataController |
Definition: | The individual or organisation that decides (or controls) the purpose(s) of processing personal data. |
SubType of: | dpv:LegalEntity |
Note: | The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. |
Source: | GDPR Art.4-7g |
Created: | |
Modified: | |
Contributor(s): | Axel Polleres, Javier Fernández |
IRI | `https://w3id.org/dpv#DataExporter` |
Term: | DataExporter |
Definition: | An entity that 'exports' data where exporting is considered a form of data transfer |
SubType of: | dpv:LegalEntity |
Note: | The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting |
Source: | EDPB Recommendations 01/2020 on Data Transfers |
Created: | |
Contributor(s): | David Hickey, Georg Krog, Harshvardhan Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#DataImporter` |
Term: | DataImporter |
Definition: | An entity that 'imports' data where importing is considered a form of data transfer |
SubType of: | dpv:Recipient |
Note: | The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing |
Source: | EDPB Recommendations 01/2020 on Data Transfers |
Created: | |
Contributor(s): | David Hickey, Georg Krog, Harshvardhan Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#DataProcessor` |
Term: | DataProcessor |
Definition: | A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. |
SubType of: | dpv:Recipient |
Source: | GDPR Art.4-8 |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#DataProtectionOfficer` |
Term: | DataProtectionOfficer |
Definition: | An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. |
SubType of: | dpv:Representative |
Source: | GDPR Art.37 |
Created: | |
Modified: | |
Contributor(s): | Georg Krog, Paul Ryan |
IRI | `https://w3id.org/dpv#DataSubProcessor` |
Term: | DataSubProcessor |
Definition: | A 'sub-processor' is a processor engaged by another processor |
SubType of: | dpv:DataProcessor |
Note: | sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#JointDataControllers` |
Term: | JointDataControllers |
Definition: | A group of Data Controllers that jointly determine the purposes and means of processing |
SubType of: | dpv:DataController |
Note: | To indicate the membership, hasDataController may be used |
Created: | |
Contributor(s): | Georg Krog, Harshvardhan Pandit |
IRI | `https://w3id.org/dpv#Recipient` |
Term: | Recipient |
Definition: | Entities that receive personal data |
SubType of: | dpv:LegalEntity |
Note: | A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. |
Source: | GDPR Art.4-9g, SPECIAL Project |
Created: | |
Modified: | |
Contributor(s): | Axel Polleres, Javier Fernández |
See Also: | spl:AnyRecipient |
IRI | `https://w3id.org/dpv#ThirdParty` |
Term: | ThirdParty |
Definition: | A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. |
SubType of: | dpv:Recipient |
Source: | GDPR Art.4-10 |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
has data controller
|
has data exporter
|
has data importer
|
has data processor
|
has data protection officer
|
has joint data controllers
|
has recipient
|
has recipient data controller
|
has recipient third party
|
IRI | `https://w3id.org/dpv#hasDataController` |
Term: | hasDataController |
Description: | Indicates association with Data Controller |
Created: | |
Contributor(s): | Axel Polleres, Bud Bruegger, Harshvardhan J. Pandit, Javier Fernández, Mark Lizar |
IRI | `https://w3id.org/dpv#hasDataExporter` |
Term: | hasDataExporter |
Description: | Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter |
Created: | |
Contributor(s): | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#hasDataImporter` |
Term: | hasDataImporter |
Description: | Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer |
Created: | |
Contributor(s): | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#hasDataProcessor` |
Term: | hasDataProcessor |
Description: | Indiciates inclusion or applicability of a Data Processor |
Created: | |
Contributor(s): | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#hasDataProtectionOfficer` |
Term: | hasDataProtectionOfficer |
Description: | Specifices an associated data protection officer |
Created: | |
Contributor(s): | Paul Ryan, Rob Brennan |
IRI | `https://w3id.org/dpv#hasJointDataControllers` |
Term: | hasJointDataControllers |
Description: | Indicates inclusion or applicability of a Joint Data Controller |
Created: | |
Contributor(s): | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#hasRecipient` |
Term: | hasRecipient |
Description: | Indicates Recipient of Personal Data |
Source: | SPECIAL Project |
Created: | |
Contributor(s): | Axel Polleres, Bud Bruegger, Harshvardhan J. Pandit, Javier Fernández, Mark Lizar |
IRI | `https://w3id.org/dpv#hasRecipientDataController` |
Term: | hasRecipientDataController |
Description: | Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data |
Created: | |
Contributor(s): | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#hasRecipientThirdParty` |
Term: | hasRecipientThirdParty |
Description: | Indiciates inclusion or applicability of a Third Party as a Recipient of persona data |
Created: | |
Contributor(s): | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan |
AcademicScientificOrganisation
|
ForProfitOrganisation
|
GovernmentalOrganisation
|
IndustryConsortium
|
International Organisation
|
NonGovernmentalOrganisation
|
NonProfitOrganisation
|
Organisation
|
Organisational Unit
IRI | `https://w3id.org/dpv#AcademicScientificOrganisation` |
Term: | AcademicScientificOrganisation |
Definition: | Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies |
SubType of: | dpv:Organisation |
Source: | ADMS controlled vocabulary |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#ForProfitOrganisation` |
Term: | ForProfitOrganisation |
Definition: | An organisation that aims to achieve profit as its primary goal |
SubType of: | dpv:Organisation |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#GovernmentalOrganisation` |
Term: | GovernmentalOrganisation |
Definition: | An organisation managed or part of government |
SubType of: | dpv:Organisation |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#IndustryConsortium` |
Term: | IndustryConsortium |
Definition: | A consortium established and comprising on industry organisations |
SubType of: | dpv:Organisation |
Source: | ADMS controlled vocabulary |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#InternationalOrganisation` |
Term: | InternationalOrganisation |
Definition: | An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries |
SubType of: | dpv:Organisation |
Source: | GDPR Art.4-26 |
Created: | |
Contributor(s): | Georg P. Krog, Julian Flake |
IRI | `https://w3id.org/dpv#NonGovernmentalOrganisation` |
Term: | NonGovernmentalOrganisation |
Definition: | An organisation not part of or independent from the government |
SubType of: | dpv:Organisation |
Source: | ADMS controlled vocabulary |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#NonProfitOrganisation` |
Term: | NonProfitOrganisation |
Definition: | An organisation that does not aim to achieve profit as its primary goal |
SubType of: | dpv:Organisation |
Source: | ADMS controlled vocabulary |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Organisation` |
Term: | Organisation |
Definition: | A general term reflecting a company or a business or a group acting as a unit |
SubType of: | dpv:LegalEntity |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#OrganisationalUnit` |
Term: | OrganisationalUnit |
Definition: | Entity within an organisation that does not constitute as a separate legal entity |
SubType of: | dpv:Entity |
Created: | |
Contributor(s): | Harshvardhan J. Pandit, Paul Ryan |
Adult
|
Applicant
|
Asylum Seeker
|
Child
|
Citizen
|
Client
|
Consumer
|
Customer
|
Data Subject
|
Elderly Data Subject
|
Employee
|
Immigrant
|
JobApplicant
|
Member
|
Mentally Vulnerable Data Subject
|
NonCitizen
|
Participant
|
Patient
|
Student
|
Subscriber
|
Tourist
|
User
|
Visitor
|
Vulnerable Data Subject
IRI | `https://w3id.org/dpv#Adult` |
Term: | Adult |
Definition: | A natural person that is not a child i.e. has attained some legally specified age of adulthood |
SubType of: | dpv:DataSubject |
Created: | |
Contributor(s): | Georg Krog |
IRI | `https://w3id.org/dpv#Applicant` |
Term: | Applicant |
Definition: | Data subjects that are applicants in some context |
SubType of: | dpv:DataSubject |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#AsylumSeeker` |
Term: | AsylumSeeker |
Definition: | Data subjects that are asylum seekers |
SubType of: | dpv:VulnerableDataSubject |
Created: | |
Contributor(s): | Georg P Krog |
IRI | `https://w3id.org/dpv#Child` |
Term: | Child |
Definition: | A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. |
SubType of: | dpv:NatualPerson |
Note: | The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Citizen` |
Term: | Citizen |
Definition: | Data subjects that are citizens (for a jurisdiction) |
SubType of: | dpv:DataSubject |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#Client` |
Term: | Client |
Definition: | Data subjects that are clients or recipients of services |
SubType of: | dpv:Customer |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#Consumer` |
Term: | Consumer |
Definition: | Data subjects that consume goods or services for direct use |
SubType of: | dpv:DataSubject |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#Customer` |
Term: | Customer |
Definition: | Data subjects that purchase goods or services |
SubType of: | dpv:DataSubject |
Note: | note: for B2B relations where customers are organisations, this concept only applies for data subjects |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#DataSubject` |
Term: | DataSubject |
Definition: | The individual (or category of individuals) whose personal data is being processed |
SubType of: | dpv:LegalEntity, dpv:NaturalPerson |
Note: | The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. |
Source: | GDPR Art.4-1 |
Created: | |
Modified: | |
Contributor(s): | Axel Polleres, Javier Fernández |
IRI | `https://w3id.org/dpv#ElderlyDataSubject` |
Term: | ElderlyDataSubject |
Definition: | Data subjects that are considered elderly (i.e. based on age) |
SubType of: | dpv:VulnerableDataSubject |
Created: | |
Contributor(s): | Georg P Krog |
IRI | `https://w3id.org/dpv#Employee` |
Term: | Employee |
Definition: | Data subjects that are employees |
SubType of: | dpv:DataSubject |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#Immigrant` |
Term: | Immigrant |
Definition: | Data subjects that are immigrants (for a jurisdiction) |
SubType of: | dpv:DataSubject |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#JobApplicant` |
Term: | JobApplicant |
Definition: | Data subjects that apply for jobs or employments |
SubType of: | dpv:Applicant |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#Member` |
Term: | Member |
Definition: | Data subjects that are members of a group, organisation, or other collectives |
SubType of: | dpv:DataSubject |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#MentallyVulnerableDataSubject` |
Term: | MentallyVulnerableDataSubject |
Definition: | Data subjects that are considered mentally vulnerable |
SubType of: | dpv:VulnerableDataSubject |
Created: | |
Contributor(s): | Georg P Krog |
IRI | `https://w3id.org/dpv#NonCitizen` |
Term: | NonCitizen |
Definition: | Data subjects that are not citizens (for a jurisdiction) |
SubType of: | dpv:DataSubject |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#Participant` |
Term: | Participant |
Definition: | Data subjects that participate in some context such as volunteers in a function |
SubType of: | dpv:DataSubject |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#Patient` |
Term: | Patient |
Definition: | Data subjects that receive medican attention, treatment, care, advice, or other health related services |
SubType of: | dpv:DataSubject |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#Student` |
Term: | Student |
Definition: | Data subjects that are students |
SubType of: | dpv:DataSubject |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#Subscriber` |
Term: | Subscriber |
Definition: | Data subjects that subscribe to service(s) |
SubType of: | dpv:DataSubject |
Note: | note: subscriber can be customer or consumer |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#Tourist` |
Term: | Tourist |
Definition: | Data subjects that are tourists i.e. not citizens and not immigrants |
SubType of: | dpv:DataSubject |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#User` |
Term: | User |
Definition: | Data subjects that use service(s) |
SubType of: | dpv:DataSubject |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#Visitor` |
Term: | Visitor |
Definition: | Data subjects that are temporary visitors |
SubType of: | dpv:DataSubject |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#VulnerableDataSubject` |
Term: | VulnerableDataSubject |
Definition: | Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards |
SubType of: | dpv:DataSubject |
Note: | This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. |
Created: | |
Contributor(s): | Georg Krog, Harshvardhan Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#hasDataSubject` |
Term: | hasDataSubject |
Description: | Indicates association with Data Subject |
Created: | |
Contributor(s): | Axel Polleres, Bud Bruegger, Harshvardhan J. Pandit, Javier Fernández, Mark Lizar |
Academic Research
|
Account Management
|
Advertising
|
Anti-Terrorism Operations
|
Commercial Research
|
Communication for Customer Care
|
Communication Management
|
Counter Money Laundering
|
Create Event Recommendations
|
Create Personalized Recommendations
|
Create Product Recommendations
|
Credit Checking
|
Customer Care
|
Customer Claims Management
|
Customer Management
|
Customer Order Management
|
Customer Relationship Management
|
Customer Solvency Monitoring
|
Delivery of Goods
|
Direct Marketing
|
Dispute Management
|
Enforce Access Control
|
Enforce Security
|
Fraud Prevention and Detection
|
Human Resources Management
|
Identity Verification
|
Improve Existing Products and Services
|
Improve Internal CRM Processes
|
Increase Service Robustness
|
Internal Resource Optimisation
|
Legal Compliance
|
MaintainCreditCheckingDatabase
|
MaintainCreditRatingDatabase
|
MaintainFraudDatabase
|
Marketing
|
Members and Partners Management
|
Non-Commercial Research
|
Optimisation for Consumer
|
Optimisation for Controller
|
Optimise User Interface
|
Organisation Compliance Management
|
Organisation Governance
|
Organisation Risk Management
|
Payment
|
Personalisation
|
Personalised Advertising
|
Personalised Benefits
|
Personnel Hiring
|
Personnel Management
|
Personnel Payment
|
Public Relations
|
Purpose
|
Record Management
|
Registration and Authentication
|
Requested Service Provision
|
Research and Development
|
Sector
|
Sell Data to Third Parties
|
Sell Insights from Data
|
Sell Products
|
Sell Products to Data Subject
|
Service Optimization
|
Service Personalization
|
Service Provision
|
Service Order Management
|
Analytics
|
Social Media
|
Targeted Advertising
|
Technical Service Provision
|
User Interface Personalisation
|
Vendor Management
|
Vendor Payment
|
Vendor Records Management
|
Vendor Selection Assessment
IRI | `https://w3id.org/dpv#AcademicResearch` |
Term: | AcademicResearch |
Definition: | Conduct or assist with research conducted in an academic context e.g. within universities |
SubType of: | dpv:ResearchAndDevelopment |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
See Also: | svpu:Education |
IRI | `https://w3id.org/dpv#AccountManagement` |
Term: | AccountManagement |
Definition: | Create, maintain, and manage accounts for purposes of providing services |
SubType of: | dpv:Purpose |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Advertising` |
Term: | Advertising |
Definition: | Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication |
SubType of: | dpv:Marketing |
Note: | Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#AntiTerrorismOperations` |
Term: | AntiTerrorismOperations |
Definition: | Detect, prevent, mitigate, or otherwise act on anti-terrorism activities |
SubType of: | dpv:EnforceSecurity |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#CommercialResearch` |
Term: | CommercialResearch |
Definition: | Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company |
SubType of: | dpv:ResearchAndDevelopment |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
See Also: | svpu:Develop |
IRI | `https://w3id.org/dpv#CommunicationForCustomerCare` |
Term: | CommunicationForCustomerCare |
Definition: | Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided |
SubType of: | dpv:CommunicationManagement, dpv:CustomerCare |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#CommunicationManagement` |
Term: | CommunicationManagement |
Definition: | Manage communication or provide means for communication e.g. to send an email notifying some information |
SubType of: | dpv:Purpose |
Note: | This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. |
Created: | |
Contributor(s): | David Hickey, Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#CounterMoneyLaundering` |
Term: | CounterMoneyLaundering |
Definition: | Detect and prevent or mitigate money laundering |
SubType of: | dpv:FraudPreventionAndDetection |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#CreateEventRecommendations` |
Term: | CreateEventRecommendations |
Definition: | Create and provide personalised recommendations for events |
SubType of: | dpv:CreatePersonalizedRecommendations |
Source: | SPECIAL Project |
Created: | |
Contributor(s): | Harshvardhan J. Pandit, Rudy Jacob |
IRI | `https://w3id.org/dpv#CreatePersonalizedRecommendations` |
Term: | CreatePersonalizedRecommendations |
Definition: | Create and provide personalised recommendations |
SubType of: | dpv:ServicePersonalization |
Source: | SPECIAL Project |
Created: | |
Contributor(s): | Harshvardhan J. Pandit, Rudy Jacob |
IRI | `https://w3id.org/dpv#CreateProductRecommendations` |
Term: | CreateProductRecommendations |
Definition: | Create and provide product recommendations e.g. suggest similar products |
SubType of: | dpv:CreatePersonalizedRecommendations |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
See Also: | svpu:Marketing |
IRI | `https://w3id.org/dpv#CreditChecking` |
Term: | CreditChecking |
Definition: | Monitor, perform, or assess credit worthiness or solvency |
SubType of: | dpv:CustomerSolvencyMonitoring |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#CustomerCare` |
Term: | CustomerCare |
Definition: | Provide assistance, resolve issues, ensure satisfaction in relation to services provided |
SubType of: | dpv:CustomerManagement |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
See Also: | svpu:Feedback |
IRI | `https://w3id.org/dpv#CustomerClaimsManagement` |
Term: | CustomerClaimsManagement |
Definition: | Manage claims, including repayment of monies owed |
SubType of: | dpv:CustomerManagement |
Source: | Belgian DPA ROPA Template |
Created: | |
Contributor(s): | Beatriz, Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#CustomerManagement` |
Term: | CustomerManagement |
Definition: | Manage past, current, and future customers |
SubType of: | dpv:Purpose |
Created: | |
Contributor(s): | Beatriz, Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#CustomerOrderManagement` |
Term: | CustomerOrderManagement |
Definition: | Manage customer orders |
SubType of: | dpv:CustomerManagement |
Source: | Belgian DPA ROPA Template |
Created: | |
Contributor(s): | Beatriz, Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#CustomerRelationshipManagement` |
Term: | CustomerRelationshipManagement |
Definition: | Manage and analyse interactions with past, current, and potential customers |
SubType of: | dpv:CustomerManagement |
Created: | |
Contributor(s): | Beatriz, Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#CustomerSolvencyMonitoring` |
Term: | CustomerSolvencyMonitoring |
Definition: | Monitor solvency of customers for financial diligence |
SubType of: | dpv:CustomerManagement |
Source: | Belgian DPA ROPA Template |
Created: | |
Contributor(s): | Beatriz, Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#DeliveryOfGoods` |
Term: | DeliveryOfGoods |
Definition: | Deliver goods and services requested or asked by consumer |
SubType of: | dpv:RequestedServiceProvision |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
See Also: | svpu:Delivery |
IRI | `https://w3id.org/dpv#DirectMarketing` |
Term: | DirectMarketing |
Definition: | Conduct direct marketing i.e. marketing communicated directly to the individual |
SubType of: | dpv:Marketing |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#DisputeManagement` |
Term: | DisputeManagement |
Definition: | Manage disputes by natural persons, private bodies, or public authorities relevant to organisation |
SubType of: | dpv:OrganisationGovernance |
Source: | Belgian DPA ROPA Template |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#EnforceAccessControl` |
Term: | EnforceAccessControl |
Definition: | Conduct or enforce access control |
SubType of: | dpv:EnforceSecurity |
Note: | Was previously "Access Control". Prefixed to distinguish from Technical Measure. |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
See Also: | svpu:Login |
IRI | `https://w3id.org/dpv#EnforceSecurity` |
Term: | EnforceSecurity |
Definition: | Ensure and enforce security e.g. of data, personnel |
SubType of: | dpv:Purpose |
Note: | Was previous "Security". Prefixed to distinguish from TechOrg measures. |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
IRI | `https://w3id.org/dpv#FraudPreventionAndDetection` |
Term: | FraudPreventionAndDetection |
Definition: | Detect and prevent fraud |
SubType of: | dpv:EnforceSecurity |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
See Also: | svpu:Government |
IRI | `https://w3id.org/dpv#HumanResourceManagement` |
Term: | HumanResourceManagement |
Definition: | Manage humans and 'human resources' within the organisation for effective and efficient operations. |
SubType of: | dpv:Purpose |
Note: | HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. |
Source: | Belgian DPA ROPA Template |
Created: | |
Contributor(s): | Beatriz Esteves, David Hickey, Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#IdentityVerification` |
Term: | IdentityVerification |
Definition: | Verify or authorize identity |
SubType of: | dpv:EnforceSecurity |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
IRI | `https://w3id.org/dpv#ImproveExistingProductsAndServices` |
Term: | ImproveExistingProductsAndServices |
Definition: | Improve existing products and services |
SubType of: | dpv:OptimisationForController |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
IRI | `https://w3id.org/dpv#ImproveInternalCRMProcesses` |
Term: | ImproveInternalCRMProcesses |
Definition: | Improve customer-relationship management (CRM) processes |
SubType of: | dpv:CustomerRelationshipManagement, dpv:OptimisationForController |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
IRI | `https://w3id.org/dpv#IncreaseServiceRobustness` |
Term: | IncreaseServiceRobustness |
Definition: | Improve robustness and resilience of services |
SubType of: | dpv:OptimisationForController |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
IRI | `https://w3id.org/dpv#InternalResourceOptimisation` |
Term: | InternalResourceOptimisation |
Definition: | Optimize internal resource availability and usage for organisation |
SubType of: | dpv:OptimisationForController |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
IRI | `https://w3id.org/dpv#LegalCompliance` |
Term: | LegalCompliance |
Definition: | Fulfilment of obligations or requirements towards achieving compliance with law or regulations |
SubType of: | dpv:Purpose |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#MaintainCreditCheckingDatabase` |
Term: | MaintainCreditCheckingDatabase |
Definition: | Maintain Credit Checking Database |
SubType of: | dpv:CreditChecking |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#MaintainCreditRatingDatabase` |
Term: | MaintainCreditRatingDatabase |
Definition: | Maintain Credit Rating Database |
SubType of: | dpv:CreditChecking |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#MaintainFraudDatabase` |
Term: | MaintainFraudDatabase |
Definition: | Maintain Fraud Database |
SubType of: | dpv:FraudPreventionAndDetection |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Marketing` |
Term: | Marketing |
Definition: | Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing |
SubType of: | dpv:Purpose |
Note: | Was commercial interest, changed to consider Marketing a separate Purpose category by itself |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#MemberPartnerManagement` |
Term: | MemberPartnerManagement |
Definition: | Maintain registry of shareholders, members, or partners for governance, administration, and management functions |
SubType of: | dpv:OrganisationGovernance |
Source: | Belgian DPA ROPA Template |
Created: | |
Contributor(s): | David Hickey, Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#NonCommercialResearch` |
Term: | NonCommercialResearch |
Definition: | Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO) |
SubType of: | dpv:ResearchAndDevelopment |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
IRI | `https://w3id.org/dpv#OptimisationForConsumer` |
Term: | OptimisationForConsumer |
Definition: | Optimize activities and services for consumer or user |
SubType of: | dpv:ServiceOptimization |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
See Also: | svpu:Custom |
IRI | `https://w3id.org/dpv#OptimisationForController` |
Term: | OptimisationForController |
Definition: | Optimize activities and services for provider or controller |
SubType of: | dpv:ServiceOptimization |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
IRI | `https://w3id.org/dpv#OptimiseUserInterface` |
Term: | OptimiseUserInterface |
Definition: | Optimize interfaces presented to the user |
SubType of: | dpv:OptimisationForConsumer |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
IRI | `https://w3id.org/dpv#OrganisationComplianceManagement` |
Term: | OrganisationComplianceManagement |
Definition: | Manage compliance for organisation in relation to internal policies |
SubType of: | dpv:OrganisationGovernance |
Created: | |
Contributor(s): | David Hickey, Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#OrganisationGovernance` |
Term: | OrganisationGovernance |
Definition: | Conduct activities and functions for organisation's governance |
SubType of: | dpv:Purpose |
Source: | Belgian DPA ROPA Template |
Created: | |
Contributor(s): | David Hickey, Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#OrganisationRiskManagement` |
Term: | OrganisationRiskManagement |
Definition: | Manage risk for organisation's activities |
SubType of: | dpv:OrganisationGovernance |
Created: | |
Contributor(s): | David Hickey, Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#Payment` |
Term: | Payment |
Definition: | Process payment transactions in relation to service |
SubType of: | dpv:ServiceProvision |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Personalisation` |
Term: | Personalisation |
Definition: | Create and provide customisation based on attributes and/or needs of person(s) or context(s). |
SubType of: | dpv:Purpose |
Note: | This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#PersonalisedAdvertising` |
Term: | PersonalisedAdvertising |
Definition: | Create and provide personalised advertising |
SubType of: | dpv:Advertising, dpv:Personalisation |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#PersonalisedBenefits` |
Term: | PersonalisedBenefits |
Definition: | Create and provide personalised benefits for a service |
SubType of: | dpv:ServicePersonalization |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
IRI | `https://w3id.org/dpv#PersonnelHiring` |
Term: | PersonnelHiring |
Definition: | Management and execution of hiring processes of personnel |
SubType of: | dpv:PersonnelManagement |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#PersonnelManagement` |
Term: | PersonnelManagement |
Definition: | Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries |
SubType of: | dpv:HumanResources |
Source: | Belgian DPA ROPA Template |
Created: | |
Contributor(s): | Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#PersonnelPayment` |
Term: | PersonnelPayment |
Definition: | Management and execution of payment of personnel |
SubType of: | dpv:PersonnelManagement |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#PublicRelations` |
Term: | PublicRelations |
Definition: | Manage and conduct public relations processes. This includes creating goodwill for the organization. |
SubType of: | dpv:Marketing |
Source: | Belgian DPA ROPA Template |
Created: | |
Contributor(s): | David Hickey, Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#Purpose` |
Term: | Purpose |
Definition: | The purpose of processing personal data |
Source: | SPECIAL Project |
Created: | |
Modified: | |
Contributor(s): | Axel Polleres, Javier Fernández |
See Also: | spl:AnyPurpose |
IRI | `https://w3id.org/dpv#RecordManagement` |
Term: | RecordManagement |
Definition: | Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests |
SubType of: | dpv:Purpose |
Created: | |
Contributor(s): | David Hickey, Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#RegistrationAuthentication` |
Term: | RegistrationAuthentication |
Definition: | Register, authenticate, and identify users or agents in context of a service |
SubType of: | dpv:ServiceProvision |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#RequestedServiceProvision` |
Term: | RequestedServiceProvision |
Definition: | Deliver service as requested by user or consumer |
SubType of: | dpv:ServiceProvision |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#ResearchAndDevelopment` |
Term: | ResearchAndDevelopment |
Definition: | Conduct research and development for new methods, products, or services |
SubType of: | dpv:Purpose |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
IRI | `https://w3id.org/dpv#Sector` |
Term: | Sector |
Definition: | Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking |
Note: | There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
IRI | `https://w3id.org/dpv#SellDataToThirdParties` |
Term: | SellDataToThirdParties |
Definition: | Sell data or information to third parties |
SubType of: | dpv:SellProducts |
Note: | Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
IRI | `https://w3id.org/dpv#SellInsightsFromData` |
Term: | SellInsightsFromData |
Definition: | Sell data or information relevant to insights obtained from analysis of data |
SubType of: | dpv:SellProducts |
Note: | Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
IRI | `https://w3id.org/dpv#SellProducts` |
Term: | SellProducts |
Definition: | Sell products or services |
SubType of: | dpv:ServiceProvision |
Note: | Sell here means exchange, submit, or provide in return for direct or indirect compensation. |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#SellProductsToDataSubject` |
Term: | SellProductsToDataSubject |
Definition: | Sell products or services to the user, consumer, or data subjects |
SubType of: | dpv:SellProducts |
Note: | Was subclass of commercial interest, changed to reflect selling something |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
IRI | `https://w3id.org/dpv#ServiceOptimization` |
Term: | ServiceOptimization |
Definition: | Optimise services or activities |
SubType of: | dpv:ServiceProvision |
Note: | Subclass of ServiceProvision since optimisation is usually considered part of providing services |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
IRI | `https://w3id.org/dpv#ServicePersonalization` |
Term: | ServicePersonalization |
Definition: | Personalise services or product or activities |
SubType of: | dpv:Personalisation, dpv:ServiceProvision |
Note: | Subclass of ServiceProvision since personalisation is usually considered part of providing services |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
IRI | `https://w3id.org/dpv#ServiceProvision` |
Term: | ServiceProvision |
Definition: | Provide service or product or activities |
SubType of: | dpv:Purpose |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
IRI | `https://w3id.org/dpv#ServiceRecordManagement` |
Term: | ServiceRecordManagement |
Definition: | Manage invoicing, orders, and records in relation to services |
SubType of: | dpv:ServiceProvision |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#ServiceUsageAnalytics` |
Term: | ServiceUsageAnalytics |
Definition: | Conduct analysis and reporting related to usage of services or products |
SubType of: | dpv:ServiceProvision |
Note: | Was "UsageAnalytics", prefixed with Service to better reflect scope |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#SocialMediaMarketing` |
Term: | SocialMediaMarketing |
Definition: | Conduct marketing through social media |
SubType of: | dpv:Marketing |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#TargetedAdvertising` |
Term: | TargetedAdvertising |
Definition: | Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals |
SubType of: | dpv:PersonalisedAdvertising |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#TechnicalServiceProvision` |
Term: | TechnicalServiceProvision |
Definition: | Manage and provide technical processes and functions necessary for delivering services |
SubType of: | dpv:ServiceProvision |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#UserInterfacePersonalisation` |
Term: | UserInterfacePersonalisation |
Definition: | Personalise interfaces presented to the user |
SubType of: | dpv:ServicePersonalization |
Created: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
IRI | `https://w3id.org/dpv#VendorManagement` |
Term: | VendorManagement |
Definition: | Manage orders, payment, evaluation, and prospecting related to vendors |
SubType of: | dpv:Purpose |
Source: | Belgian DPA ROPA Template |
Created: | |
Contributor(s): | David Hickey, Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#VendorPayment` |
Term: | VendorPayment |
Definition: | Manage payment of vendors |
SubType of: | dpv:VendorManagement |
Source: | Belgian DPA ROPA Template |
Created: | |
Contributor(s): | David Hickey, Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#VendorRecordsManagement` |
Term: | VendorRecordsManagement |
Definition: | Manage orders related to vendors |
SubType of: | dpv:VendorManagement |
Source: | Belgian DPA ROPA Template |
Created: | |
Contributor(s): | David Hickey, Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#VendorSelectionAssessment` |
Term: | VendorSelectionAssessment |
Definition: | Manage selection, assessment, and evaluation related to vendors |
SubType of: | dpv:VendorManagement |
Source: | Belgian DPA ROPA Template |
Created: | |
Contributor(s): | David Hickey, Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#hasPurpose` |
Term: | hasPurpose |
Description: | Indicates association with Purpose |
Source: | SPECIAL Project |
Created: | |
Contributor(s): | Axel Polleres, Bud Bruegger, Harshvardhan J. Pandit, Javier Fernández, Mark Lizar |
IRI | `https://w3id.org/dpv#hasSector` |
Term: | hasSector |
Description: | Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) |
Created: |
Access
|
Acquire
|
Adapt
|
Align
|
Alter
|
Analyse
|
Anonymise
|
Assess
|
Collect
|
Combine
|
Consult
|
Copy
|
Derive
|
Destruct
|
Disclose
|
Disclose by Transmission
|
Disseminate
|
Erase
|
Filter
|
Generate
|
Infer
|
Make Available
|
Match
|
Modify
|
Monitor
|
Move
|
Observe
|
Obtain
|
Organise
|
Processing
|
Profiling
|
Pseudo-Anonymise
|
Query
|
Record
|
Remove
|
Restrict
|
Retrieve
|
Screen
|
Share
|
Store
|
Structure
|
Transfer
|
Transform
|
Transmit
|
Use
IRI | `https://w3id.org/dpv#Access` |
Term: | Access |
Definition: | to access data |
SubType of: | dpv:Use |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Acquire` |
Term: | Acquire |
Definition: | to come into possession or control of the data |
SubType of: | dpv:Obtain |
Source: | GDPR Art.4-2 |
Created: |
IRI | `https://w3id.org/dpv#Adapt` |
Term: | Adapt |
Definition: | to modify the data, often rewritten into a new form for a new use |
SubType of: | dpv:Transform |
Source: | GDPR Art.4-2 |
Created: |
IRI | `https://w3id.org/dpv#Align` |
Term: | Align |
Definition: | to adjust the data to be in relation to another data |
SubType of: | dpv:Transform |
Source: | GDPR Art.4-2 |
Created: |
IRI | `https://w3id.org/dpv#Alter` |
Term: | Alter |
Definition: | to change the data without changing it into something else |
SubType of: | dpv:Transform |
Source: | GDPR Art.4-2 |
Created: |
IRI | `https://w3id.org/dpv#Analyse` |
Term: | Analyse |
Definition: | to study or examine the data in detail |
SubType of: | dpv:Use |
Source: | SPECIAL Project |
Created: | |
See Also: | svpr:Analyse |
IRI | `https://w3id.org/dpv#Anonymise` |
Term: | Anonymise |
Definition: | to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data |
SubType of: | dpv:Transform |
Source: | SPECIAL Project |
Created: | |
See Also: | svpr:Anonymize |
IRI | `https://w3id.org/dpv#Assess` |
Term: | Assess |
Definition: | to assess data for some criteria |
SubType of: | dpv:Use |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Collect` |
Term: | Collect |
Definition: | to gather data from someone |
SubType of: | dpv:Obtain |
Source: | GDPR Art.4-2, SPECIAL Project |
Created: | |
See Also: | svpr:Collect |
IRI | `https://w3id.org/dpv#Combine` |
Term: | Combine |
Definition: | to join or merge data |
SubType of: | dpv:Transform |
Source: | GDPR Art.4-2, SPECIAL Project |
Created: | |
See Also: | svpr:Aggregate |
IRI | `https://w3id.org/dpv#Consult` |
Term: | Consult |
Definition: | to consult or query data |
SubType of: | dpv:Use |
Source: | GDPR Art.4-2, SPECIAL Project |
Created: | |
See Also: | svpr:Query |
IRI | `https://w3id.org/dpv#Copy` |
Term: | Copy |
Definition: | to produce an exact reprodution of the data |
SubType of: | dpv:Processing |
Source: | SPECIAL Project |
Created: | |
See Also: | svpr:Copy |
IRI | `https://w3id.org/dpv#Derive` |
Term: | Derive |
Definition: | to create new derivative data from the original data |
SubType of: | dpv:Transform |
Note: | Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. |
Source: | SPECIAL Project |
Created: | |
See Also: | svpr:Derive |
IRI | `https://w3id.org/dpv#Destruct` |
Term: | Destruct |
Definition: | to process data in a way it no longer exists or cannot be repaired |
SubType of: | dpv:Remove |
Source: | GDPR Art.4-2 |
Created: |
IRI | `https://w3id.org/dpv#Disclose` |
Term: | Disclose |
Definition: | to make data known |
SubType of: | dpv:Processing |
Source: | GDPR Art.4-2 |
Created: |
IRI | `https://w3id.org/dpv#DiscloseByTransmission` |
Term: | DiscloseByTransmission |
Definition: | to disclose data by means of transmission |
SubType of: | dpv:Disclose |
Source: | GDPR Art.4-2 |
Created: |
IRI | `https://w3id.org/dpv#Disseminate` |
Term: | Disseminate |
Definition: | to spread data throughout |
SubType of: | dpv:Disclose |
Source: | GDPR Art.4-2 |
Created: |
IRI | `https://w3id.org/dpv#Erase` |
Term: | Erase |
Definition: | to delete data |
SubType of: | dpv:Remove |
Source: | GDPR Art.4-2 |
Created: |
IRI | `https://w3id.org/dpv#Filter` |
Term: | Filter |
Definition: | to filter or keep data for some criteria |
SubType of: | dpv:Transform |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Generate` |
Term: | Generate |
Definition: | to generate or create data |
SubType of: | dpv:Obtain |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Infer` |
Term: | Infer |
Definition: | to infer data from existing data |
SubType of: | dpv:Derive |
Note: | Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#MakeAvailable` |
Term: | MakeAvailable |
Definition: | to transform or publish data to be used |
SubType of: | dpv:Disclose |
Source: | GDPR Art.4-2 |
Created: |
IRI | `https://w3id.org/dpv#Match` |
Term: | Match |
Definition: | to combine, compare, or match data from different sources |
SubType of: | dpv:Use |
Source: | A29WP WP 248 rev.01 Guideliens on DPIA |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Modify` |
Term: | Modify |
Definition: | to modify or change data |
SubType of: | dpv:Alter |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Monitor` |
Term: | Monitor |
Definition: | to monitor data for some criteria |
SubType of: | dpv:Consult |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Move` |
Term: | Move |
Definition: | to move data from one location to another including deleting the original copy |
SubType of: | dpv:Transfer |
Source: | SPECIAL Project |
Created: | |
See Also: | svpr:Move |
IRI | `https://w3id.org/dpv#Observe` |
Term: | Observe |
Definition: | to obtain data through observation |
SubType of: | dpv:Obtain |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Obtain` |
Term: | Obtain |
Definition: | to solicit or gather data from someone |
SubType of: | dpv:Processing |
Source: | GDPR Art.4-2 |
Created: |
IRI | `https://w3id.org/dpv#Organise` |
Term: | Organise |
Definition: | to organize data for arranging or classifying |
SubType of: | dpv:Processing |
Source: | GDPR Art.4-2 |
Created: |
IRI | `https://w3id.org/dpv#Processing` |
Term: | Processing |
Definition: | The processing performed on personal data |
Source: | SPECIAL Project |
Created: | |
Modified: | |
Contributor(s): | Axel Polleres, Javier Fernández |
See Also: | spl:AnyProcessing |
IRI | `https://w3id.org/dpv#Profiling` |
Term: | Profiling |
Definition: | to create a profile that describes or represents a person |
SubType of: | dpv:Use |
Source: | GDPR Art.4-2 |
Created: |
IRI | `https://w3id.org/dpv#PseudoAnonymise` |
Term: | PseudoAnonymise |
Definition: | to replace personal identifiable information by artificial identifiers |
SubType of: | dpv:Transform |
Source: | GDPR Art.4-2 |
Created: |
IRI | `https://w3id.org/dpv#Query` |
Term: | Query |
Definition: | to query or make enquiries over data |
SubType of: | dpv:Consult |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Record` |
Term: | Record |
Definition: | to make a record (especially media) |
SubType of: | dpv:Obtain |
Source: | GDPR Art.4-2 |
Created: |
IRI | `https://w3id.org/dpv#Remove` |
Term: | Remove |
Definition: | to destruct or erase data |
SubType of: | dpv:Processing |
Source: | GDPR Art.4-2 |
Created: |
IRI | `https://w3id.org/dpv#Restrict` |
Term: | Restrict |
Definition: | to apply a restriction on the processsing of specific records |
SubType of: | dpv:Transform |
Source: | GDPR Art.4-2 |
Created: |
IRI | `https://w3id.org/dpv#Retrieve` |
Term: | Retrieve |
Definition: | to retrieve data, often in an automated manner |
SubType of: | dpv:Use |
Source: | GDPR Art.4-2 |
Created: |
IRI | `https://w3id.org/dpv#Screen` |
Term: | Screen |
Definition: | to remove data for some criteria |
SubType of: | dpv:Transform |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Share` |
Term: | Share |
Definition: | to give data (or a portion of it) to others |
SubType of: | dpv:Disclose |
Source: | GDPR Art.4-2 |
Created: |
IRI | `https://w3id.org/dpv#Store` |
Term: | Store |
Definition: | to keep data for future use |
SubType of: | dpv:Processing |
Source: | GDPR Art.4-2 |
Created: |
IRI | `https://w3id.org/dpv#Structure` |
Term: | Structure |
Definition: | to arrange data according to a structure |
SubType of: | dpv:Organise |
Source: | GDPR Art.4-2 |
Created: |
IRI | `https://w3id.org/dpv#Transfer` |
Term: | Transfer |
Definition: | to move data from one place to another |
SubType of: | dpv:Processing |
Source: | SPECIAL Project |
Created: | |
See Also: | svpr:Transfer |
IRI | `https://w3id.org/dpv#Transform` |
Term: | Transform |
Definition: | to change the form or nature of data |
SubType of: | dpv:Processing |
Source: | GDPR Art.4-2 |
Created: |
IRI | `https://w3id.org/dpv#Transmit` |
Term: | Transmit |
Definition: | to send out data |
SubType of: | dpv:Disclose |
Source: | GDPR Art.4-2 |
Created: |
IRI | `https://w3id.org/dpv#Use` |
Term: | Use |
Definition: | to use data |
SubType of: | dpv:Processing |
Source: | GDPR Art.4-2 |
Created: |
IRI | `https://w3id.org/dpv#hasProcessing` |
Term: | hasProcessing |
Description: | Indicates association with Processing |
Source: | SPECIAL Project |
Created: | |
Contributor(s): | Axel Polleres, Bud Bruegger, Harshvardhan J. Pandit, Javier Fernández, Mark Lizar |
Anonymised Data
|
Collected Personal Data
|
Data
|
Derived Personal Data
|
Generated Personal Data
|
Inferred Personal Data
|
Non-Personal Data
|
Personal Data
|
Pseudo-anonymised Data
|
Sensitive Personal Data
|
Special Category Personal Data
IRI | `https://w3id.org/dpv#AnonymisedData` |
Term: | AnonymisedData |
Definition: | Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data |
SubType of: | dpv:NonPersonalData |
Note: | It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudoAnonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudoAnonymisedData) should be used instead of AnonymisedData. |
Created: | |
Contributor(s): | Piero Bonatti |
IRI | `https://w3id.org/dpv#CollectedPersonalData` |
Term: | CollectedPersonalData |
Definition: | Personal Data that has been collected from another source such as the Data Subject |
SubType of: | dpv:PersonalData |
Note: | To indicate the source of data, use the DataSource concept with the hasDataSource relation |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Data` |
Term: | Data |
Definition: | A broad concept representing 'data' or 'information' |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#DerivedPersonalData` |
Term: | DerivedPersonalData |
Definition: | Personal Data that is obtained or derived from other data |
SubType of: | dpv:PersonalData |
Note: | Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. |
Source: | DPVCG |
Created: | |
Modified: | |
Contributor(s): | Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra |
See Also: | svd:Derived |
IRI | `https://w3id.org/dpv#GeneratedPersonalData` |
Term: | GeneratedPersonalData |
Definition: | Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data |
SubType of: | dpv:PersonalData |
Note: | Generated Data is used to indicate data that is produced and is not derived or inferred from other data |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#InferredPersonalData` |
Term: | InferredPersonalData |
Definition: | Personal Data that is obtained through inference from other data |
SubType of: | dpv:DerivedPersonalData, dpv:GeneratedPersonalData |
Note: | Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#NonPersonalData` |
Term: | NonPersonalData |
Definition: | Data that is not Personal Data |
SubType of: | dpv:Data |
Note: | The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#PersonalData` |
Term: | PersonalData |
Definition: | Data directly or indirectly associated or related to an individual. |
SubType of: | dpv:Data |
Note: | This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. |
Source: | GDPR Art.4-1 |
Created: | |
Modified: | |
Contributor(s): | Harshvardhan Pandit |
See Also: | spl:AnyData |
IRI | `https://w3id.org/dpv#PseudoAnonymisedData` |
Term: | PseudoAnonymisedData |
Definition: | Personal Data that has undergone a partial (incomplete) anonymisation process such that it is still considered Personal Data |
SubType of: | dpv:PersonalData |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#SensitivePersonalData` |
Term: | SensitivePersonalData |
Definition: | Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection |
SubType of: | dpv:PersonalData |
Note: | Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#SpecialCategoryPersonalData` |
Term: | SpecialCategoryPersonalData |
Definition: | Sensitive Personal Data whose use requires specific legal permission or justification |
SubType of: | dpv:SensitivePersonalData |
Note: | The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. |
Source: | GDPR Art.9-1 |
Created: | |
Modified: | |
Contributor(s): | Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra |
IRI | `https://w3id.org/dpv#hasPersonalData` |
Term: | hasPersonalData |
Description: | Indicates association with Personal Data |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
Access Control Method
|
Anonymization
|
Assessment
|
Authentication Protocols
|
Authorisation Procedure
|
Certification
|
Certification and Seal
|
Code of Conduct
|
Complete Anonymisation
|
Consultation
|
Consultation with Authority
|
Consultation with Data Subject
|
Consultation with DPO
|
ContractualTerms
|
Controller-Processor Agreement
|
Credential Management
|
Data Backup Protocols
|
Data Processing Agreement
|
Data Processing Records
|
Data Transfer Impact Assessment
|
De-Identification
|
Design Standard
|
Data Protection Impact Assessment (DPIA)
|
Encryption
|
Encryption in Rest
|
Encryption in Transfer
|
GuidelinesPrinciple
|
Impact Assessment
|
Joint Data Controllers Agreement
|
Legal Agreement
|
Legitimate Interest Assessment
|
Non-Disclosure Agreement (NDA)
|
Notice
|
Organisational Measure
|
Physical Access Control Method
|
Privacy Impact Assessment
|
Policy
|
Privacy by Default
|
Privacy by Design
|
Privacy Notice
|
Pseudo-Anonymization
|
Records of Activities
|
Register of Processing Activities
|
Regularity of Re-certification
|
Safeguard
|
Safeguard for Data Transfer
|
Seal
|
Single Sign On
|
Staff Training
|
Sub-Processor Agreement
|
Technical Measure
|
Technical and Organisational Measure
|
Third-Party Agreement
IRI | `https://w3id.org/dpv#AccessControlMethod` |
Term: | AccessControlMethod |
Definition: | Methods which restrict access to a place or resource |
SubType of: | dpv:TechnicalMeasure |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#Anonymization` |
Term: | Anonymization |
Definition: | Process by which some personal identifiers are removed or identifiability is reduced |
SubType of: | dpv:TechnicalMeasure |
Source: | GDPR Art.4-5 |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#Assessment` |
Term: | Assessment |
Definition: | The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments |
SubType of: | dpv:OrganisationalMeasure |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#AuthenticationProtocols` |
Term: | AuthenticationProtocols |
Definition: | Protocols involving validation of identity i.e. authentication of a person or information |
SubType of: | dpv:TechnicalMeasure |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#AuthorisationProcedure` |
Term: | AuthorisationProcedure |
Definition: | Procedures for determining authorisation through permission or authority |
SubType of: | dpv:OrganisationalMeasure |
Note: | non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#Certification` |
Term: | Certification |
Definition: | Certification mechanisms, seals, and marks for the purpose of demonstrating compliance |
SubType of: | dpv:CertificationSeal |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#CertificationSeal` |
Term: | CertificationSeal |
Definition: | Certifications, seals, and marks indicating compliance to regulations or practices |
SubType of: | dpv:OrganisationalMeasure |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#CodeOfConduct` |
Term: | CodeOfConduct |
Definition: | A set of rules or procedures outlining the norms and practices for conducting activities |
SubType of: | dpv:GuidelinesPrinciple |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#CompleteAnonymisation` |
Term: | CompleteAnonymisation |
Definition: | Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party |
SubType of: | dpv:Anonymization |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Consultation` |
Term: | Consultation |
Definition: | Consultation is a process of receiving feedback, advice, or opinion from an external agency |
SubType of: | dpv:OrganisationalMeasure |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#ConsultationWithAuthority` |
Term: | ConsultationWithAuthority |
Definition: | Consultation with an authority or authoritative entity |
SubType of: | dpv:Consultation |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#ConsultationWithDataSubject` |
Term: | ConsultationWithDataSubject |
Definition: | Consultation with data subject(s) or their representative(s) |
SubType of: | dpv:Consultation |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#ConsultationWithDPO` |
Term: | ConsultationWithDPO |
Definition: | Consultation with Data Protection Officer(s) |
SubType of: | dpv:Consultation |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#ContractualTerms` |
Term: | ContractualTerms |
Definition: | Contractual terms governing data handling within or with an entity |
SubType of: | dpv:LegalAgreement |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#ControllerProcessorAgreement` |
Term: | ControllerProcessorAgreement |
Definition: | An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor |
SubType of: | dpv:DataProcessingAgreement |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#CredentialManagement` |
Term: | CredentialManagement |
Definition: | Management of credentials and their use in authorisations |
SubType of: | dpv:AuthorisationProcedure |
Created: | |
Contributor(s): | Georg P Krog |
IRI | `https://w3id.org/dpv#DataBackupProtocols` |
Term: | DataBackupProtocols |
Definition: | Protocols or plans for backing up of data |
SubType of: | dpv:TechnicalMeasure |
Created: | |
Contributor(s): | Georg P Krog |
IRI | `https://w3id.org/dpv#DataProcessingAgreement` |
Term: | DataProcessingAgreement |
Definition: | An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data |
SubType of: | dpv:LegalAgreement |
Note: | For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#DataProcessingRecords` |
Term: | DataProcessingRecords |
Definition: | Records of personal data processing, whether ex-ante or ex-post |
SubType of: | dpv:RecordsOfActivities |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#DataTransferImpactAssessment` |
Term: | DataTransferImpactAssessment |
Definition: | Impact Assessment for conducting data transfers |
SubType of: | dpv:ImpactAssessment |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#DeIdentification` |
Term: | DeIdentification |
Definition: | Removal of identity or information to reduce identifiability |
SubType of: | dpv:Anonymization |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#DesignStandard` |
Term: | DesignStandard |
Definition: | A set of rules or guidelines outlining criterias for design |
SubType of: | dpv:GuidelinesPrinciple |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#DPIA` |
Term: | DPIA |
Definition: | A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals |
SubType of: | dpv:ImpactAssessment |
Note: | Top class: Impact Assessment, and DPIA is sub-class |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#Encryption` |
Term: | Encryption |
Definition: | Technical measures consisting of encryption |
SubType of: | dpv:TechnicalMeasure |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#EncryptionInRest` |
Term: | EncryptionInRest |
Definition: | Encryption of data when being stored (persistent encryption) |
SubType of: | dpv:Encryption |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#EncryptionInTransfer` |
Term: | EncryptionInTransfer |
Definition: | Encryption of data in transit e.g. when being transferred from one location to another, including sharing |
SubType of: | dpv:Encryption |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#GuidelinesPrinciple` |
Term: | GuidelinesPrinciple |
Definition: | Guidelines or Principles regarding processing and operational measures |
SubType of: | dpv:OrganisationalMeasure |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#ImpactAssessment` |
Term: | ImpactAssessment |
Definition: | Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. |
SubType of: | dpv:Assessment |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#JointDataControllersAgreement` |
Term: | JointDataControllersAgreement |
Definition: | An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship |
SubType of: | dpv:DataProcessingAgreement |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#LegalAgreement` |
Term: | LegalAgreement |
Definition: | A legally binding agreement |
SubType of: | dpv:OrganisationalMeasure |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#LegitimateInterestAssessment` |
Term: | LegitimateInterestAssessment |
Definition: | Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller |
SubType of: | dpv:Assessment |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#NDA` |
Term: | NDA |
Definition: | Non-disclosure Agreements e.g. preserving confidentiality of information |
SubType of: | dpv:LegalAgreement |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#Notice` |
Term: | Notice |
Definition: | A notice is an artefact for providing information, choices, or controls |
SubType of: | dpv:OrganisationalMeasure |
Created: | |
Contributor(s): | David Hickey, Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#OrganisationalMeasure` |
Term: | OrganisationalMeasure |
Definition: | Organisational measures required/followed when processing data of the declared category |
SubType of: | dpv:TechnicalOrganisationalMeasure |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#PhysicalAccessControlMethod` |
Term: | PhysicalAccessControlMethod |
Definition: | Access control applied for physical access e.g. premises or equipement |
SubType of: | dpv:AccessControlMethod |
Created: | |
Contributor(s): | Georg P Krog |
IRI | `https://w3id.org/dpv#PIA` |
Term: | PIA |
Definition: | Carrying out an impact assessment regarding privacy risks |
SubType of: | dpv:ImpactAssessment |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#Policy` |
Term: | Policy |
Definition: | A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. |
SubType of: | dpv:OrganisationalMeasure |
Created: | |
Contributor(s): | David Hickey, Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#PrivacyByDefault` |
Term: | PrivacyByDefault |
Definition: | Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service |
SubType of: | dpv:GuidelinesPrinciple |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#PrivacyByDesign` |
Term: | PrivacyByDesign |
Definition: | Practices regarding incorporating data protection and privacy in the design of information and services |
SubType of: | dpv:OrganisationalMeasure |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#PrivacyNotice` |
Term: | PrivacyNotice |
Definition: | Represents a notice or document outlining information regarding privacy |
SubType of: | dpv:Notice |
Created: | |
Contributor(s): | David Hickey, Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#PseudoAnonymization` |
Term: | PseudoAnonymization |
Definition: | PseudoAnonmyization or 'pseudonymisation’ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; |
SubType of: | dpv:Anonymization |
Source: | GDPR Art.4-5 |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#RecordsOfActivities` |
Term: | RecordsOfActivities |
Definition: | Records of activities within some context such as maintainence tasks or governance functions |
SubType of: | dpv:OrganisationalMeasure |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#RegisterOfProcessingActivities` |
Term: | RegisterOfProcessingActivities |
Definition: | A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility |
SubType of: | dpv:DataProcessingRecords |
Note: | Tied to compliance processes and documents, decide how to specify those |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#RegularityOfRecertification` |
Term: | RegularityOfRecertification |
Definition: | Policy regarding repetition or renewal of existing certification(s) |
SubType of: | dpv:OrganisationalMeasure |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#Safeguard` |
Term: | Safeguard |
Definition: | A safeguard is a precautionary measure for the protection against or mitigation of negative effects |
SubType of: | dpv:OrganisationalMeasure |
Note: | This concept is relevant given the requirement to assert safeguards in cross-border data transfers |
Created: | |
Contributor(s): | David Hickey, Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#SafeguardForDataTransfer` |
Term: | SafeguardForDataTransfer |
Definition: | Represents a safeguard used for data transfer. Can include technical or organisational measures. |
SubType of: | dpv:Safeguard |
Created: | |
Contributor(s): | David Hickey, Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#Seal` |
Term: | Seal |
Definition: | A seal or a mark indicating proof of certification to some certification or standard |
SubType of: | dpv:CertificationSeal |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#SingleSignOn` |
Term: | SingleSignOn |
Definition: | Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. |
SubType of: | dpv:AuthenticationProtocols |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#StaffTraining` |
Term: | StaffTraining |
Definition: | Practices and policies regarding training of staff members |
SubType of: | dpv:OrganisationalMeasure |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#SubProcessorAgreement` |
Term: | SubProcessorAgreement |
Definition: | An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor |
SubType of: | dpv:DataProcessingAgreement |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#TechnicalMeasure` |
Term: | TechnicalMeasure |
Definition: | Technical measures required/followed when processing data of the declared category |
SubType of: | dpv:TechnicalOrganisationalMeasure |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#TechnicalOrganisationalMeasure` |
Term: | TechnicalOrganisationalMeasure |
Definition: | The Technical and Organisational measures used. |
Created: | |
Modified: | |
Contributor(s): | Bud Bruegger |
IRI | `https://w3id.org/dpv#ThirdPartyAgreement` |
Term: | ThirdPartyAgreement |
Definition: | An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party |
SubType of: | dpv:DataProcessingAgreement |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
has organisational measure
|
has policy
|
has technical measure
|
has technical and organisational measure
|
is policy for
|
IRI | `https://w3id.org/dpv#hasOrganisationalMeasure` |
Term: | hasOrganisationalMeasure |
Description: | Indicates use or applicability of Organisational measure |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#hasPolicy` |
Term: | hasPolicy |
Description: | Indicates policy applicable or used |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#hasTechnicalMeasure` |
Term: | hasTechnicalMeasure |
Description: | Indicates use or applicability of Technical measure |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#hasTechnicalOrganisationalMeasure` |
Term: | hasTechnicalOrganisationalMeasure |
Description: | Indicates use or applicability of Technical or Organisational measure |
Created: | |
Contributor(s): | Axel Polleres, Bud Bruegger, Harshvardhan J. Pandit, Javier Fernández, Mark Lizar |
IRI | `https://w3id.org/dpv#isPolicyFor` |
Term: | isPolicyFor |
Description: | Indicates the context or application of policy |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
Activity Completed
|
Activity Halted
|
Activity Ongoing
|
Activity Proposed
|
Activity Status
|
Audit Approved
|
Audit Not Required
|
Audit Rejected
|
Audit Requested
|
Audit Required
|
Audit Status
|
Compliance Status
|
Compliant
|
Context
|
Continous Frequency
|
Duration
|
EndlessDuration
|
FixedOccurencesDuration
|
Frequency
|
Importance
|
Incompliant
|
Justification
|
Necessity
|
Not Compliant
|
Not Required
|
Often Frequency
|
Optional
|
Partially Compliant
|
Primary Importance
|
Required
|
Scope
|
Secondary Importance
|
SingularFrequency
|
SporadicFrequency
|
Status
|
Technology
|
TemporalDuration
|
UntilEventDuration
|
UntilTimeDuration
|
Violation of Compliance
IRI | `https://w3id.org/dpv#ActivityCompleted` |
Term: | ActivityCompleted |
Definition: | State of an activity that has completed i.e. is fully in the past |
SubType of: | dpv:ActivityStatus |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#ActivityHalted` |
Term: | ActivityHalted |
Definition: | State of an activity that was occuring in the past, and has been halted or paused or stoped |
SubType of: | dpv:ActivityStatus |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#ActivityOngoing` |
Term: | ActivityOngoing |
Definition: | State of an activity occuring in continuation i.e. currently ongoing |
SubType of: | dpv:ActivityStatus |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#ActivityProposed` |
Term: | ActivityProposed |
Definition: | State of an activity being proposed or planned i.e. yet to occur |
SubType of: | dpv:ActivityStatus |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#ActivityStatus` |
Term: | ActivityStatus |
Definition: | Status associated with activity operations and lifecycles |
SubType of: | dpv:Status |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#AuditApproved` |
Term: | AuditApproved |
Definition: | State of being approved through the audit |
SubType of: | dpv:AuditStatus |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#AuditNotRequired` |
Term: | AuditNotRequired |
Definition: | State where an audit is determined as not being required |
SubType of: | dpv:AuditStatus |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#AuditRejected` |
Term: | AuditRejected |
Definition: | State of not being approved or being rejected through the audit |
SubType of: | dpv:AuditStatus |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#AuditRequested` |
Term: | AuditRequested |
Definition: | State of an audit being requested whose outcome is not yet known |
SubType of: | dpv:AuditStatus |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#AuditRequired` |
Term: | AuditRequired |
Definition: | State where an audit is determined as being required but has not been conducted |
SubType of: | dpv:AuditStatus |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#AuditStatus` |
Term: | AuditStatus |
Definition: | Status associated with Auditing or Investigation |
SubType of: | dpv:Status |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#ComplianceStatus` |
Term: | ComplianceStatus |
Definition: | Status associated with Compliance with some norms, objectives, or requirements |
SubType of: | dpv:Status |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Compliant` |
Term: | Compliant |
Definition: | State of being fully compliant |
SubType of: | dpv:ComplianceStatus |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Context` |
Term: | Context |
Definition: | Contextually relevant information not possible to represent through other core concepts |
Created: | |
Modified: | |
Contributor(s): | Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Harshvardhan J. Pandit, Javier Fernandez, Simon Steyskal |
IRI | `https://w3id.org/dpv#ContinousFrequency` |
Term: | ContinousFrequency |
Definition: | Frequency where occurences are continous |
SubType of: | dpv:Frequency |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Duration` |
Term: | Duration |
Definition: | The duration or temporal limitation |
SubType of: | dpv:Concept |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#EndlessDuration` |
Term: | EndlessDuration |
Definition: | Duration that is open ended or without an end |
SubType of: | dpv:Duration |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#FixedOccurencesDuration` |
Term: | FixedOccurencesDuration |
Definition: | Duration that takes place a fixed number of times e.g. 3 times |
SubType of: | dpv:Duration |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Frequency` |
Term: | Frequency |
Definition: | The frequency or information about periods and repetitions in terms of recurrence. |
SubType of: | dpv:Concept |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Importance` |
Term: | Importance |
Definition: | An indication of 'importance' within a context |
SubType of: | dpv:Context |
Note: | Importance can be used to express importance, desirability, relevance, or significance as a context. |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#Incompliant` |
Term: | Incompliant |
Definition: | State of not being compliant |
SubType of: | dpv:ComplianceStatus |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Justification` |
Term: | Justification |
Definition: | A form of documentation providing reaosns, explanations, or justifications |
SubType of: | dpv:Context |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Necessity` |
Term: | Necessity |
Definition: | An indication of 'necessity' within a context |
SubType of: | dpv:Context |
Note: | Necessity can be used to express need, essentiality, requirement, or compulsion. |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#NotCompliant` |
Term: | NotCompliant |
Definition: | State of not being compliant where objectives have not been met, but have not been violated |
SubType of: | dpv:ComplianceStatus |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#NotRequired` |
Term: | NotRequired |
Definition: | Indication of neither being required nor optional i.e. not relevant or needed |
SubType of: | dpv:Necessity |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#OftenFrequency` |
Term: | OftenFrequency |
Definition: | Frequency where occurences are often or frequent, but not continous |
SubType of: | dpv:Frequency |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Optional` |
Term: | Optional |
Definition: | Indication of 'optional' or 'voluntary' |
SubType of: | dpv:Necessity |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#PartiallyCompliant` |
Term: | PartiallyCompliant |
Definition: | State of partially being compliant i.e. only some objectives have been met, and others have not been in violation |
SubType of: | dpv:ComplianceStatus |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#PrimaryImportance` |
Term: | PrimaryImportance |
Definition: | Indication of 'primary' or 'main' or 'core' importance |
SubType of: | dpv:Importance |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#Required` |
Term: | Required |
Definition: | Indication of 'required' or 'necessary' |
SubType of: | dpv:Necessity |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#Scope` |
Term: | Scope |
Definition: | Indication of the extent or range or boundaries associated with(in) a context |
SubType of: | dpv:Context |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#SecondaryImportance` |
Term: | SecondaryImportance |
Definition: | Indication of 'secondary' or 'minor' or 'auxiliary' importance |
SubType of: | dpv:Importance |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#SingularFrequency` |
Term: | SingularFrequency |
Definition: | Frequency where occurences are singular i.e. they take place only once |
SubType of: | dpv:Frequency |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#SporadicFrequency` |
Term: | SporadicFrequency |
Definition: | Frequency where occurences are sporadic or infrequent or sparse |
SubType of: | dpv:Frequency |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Status` |
Term: | Status |
Definition: | The status or state of something |
SubType of: | dpv:Context |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Technology` |
Term: | Technology |
Definition: | The technology, technological implementation, or any techniques, skills, methods, and processes used or applied |
Note: | Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#TemporalDuration` |
Term: | TemporalDuration |
Definition: | Duration that has a fixed temporal duration e.g. 6 months |
SubType of: | dpv:Duration |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#UntilEventDuration` |
Term: | UntilEventDuration |
Definition: | Duration that takes place until a specific event occurs e.g. Account Closure |
SubType of: | dpv:Duration |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#UntilTimeDuration` |
Term: | UntilTimeDuration |
Definition: | Duration that has a fixed end date e.g. 2022-12-31 |
SubType of: | dpv:Duration |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#ViolationOfCompliance` |
Term: | ViolationOfCompliance |
Definition: | State where objectives have been violated |
SubType of: | dpv:ComplianceStatus |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
has activity status
|
has compliance status
|
has context
|
has duration
|
has frequency
|
has human involvement
|
has identifier
|
has justification
|
has scope
|
has status
|
is after
|
is before
|
is implemented by entity
|
IRI | `https://w3id.org/dpv#hasActivityStatus` |
Term: | hasActivityStatus |
Description: | Indicates the status of activity of specified concept |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#hasComplianceStatus` |
Term: | hasComplianceStatus |
Description: | Indicates the status of compliance of specified concept |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#hasContext` |
Term: | hasContext |
Description: | Indicates a purpose is restricted to the specified context(s) |
Created: |
IRI | `https://w3id.org/dpv#hasDuration` |
Term: | hasDuration |
Description: | Indicates information about duration |
Source: | SPECIAL Project |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#hasFrequency` |
Term: | hasFrequency |
Description: | Indicates the frequency with which something takes place |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#hasHumanInvolvement` |
Term: | hasHumanInvolvement |
Description: | Indicates Involvement of humans in processing such as within automated decision making process |
Created: | |
Contributor(s): | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#hasIdentifier` |
Term: | hasIdentifier |
Description: | Indicates an identifier associated for identification or reference |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J.Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#hasJustification` |
Term: | hasJustification |
Description: | Indicates a justification for specified concept or context |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#hasScope` |
Term: | hasScope |
Description: | Indicates the scope of specified concept or context |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#hasStatus` |
Term: | hasStatus |
Description: | Indicates the status of specified concept |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#isAfter` |
Term: | isAfter |
Description: | Indicates the specified concepts is 'after' this concept in some context |
Created: | |
Contributor(s): | Georg P. Krog, Harshvardhan J. Pandit, Julian Flake |
IRI | `https://w3id.org/dpv#isBefore` |
Term: | isBefore |
Description: | Indicates the specified concepts is 'before' this concept in some context |
Created: | |
Contributor(s): | Georg P. Krog, Harshvardhan J. Pandit, Julian Flake |
IRI | `https://w3id.org/dpv#isImplementedByEntity` |
Term: | isImplementedByEntity |
Description: | Indicates implementation details such as entities or agents |
Created: | |
Contributor(s): | Axel Polleres, Beatriz Esteves, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
Algorithmic Logic
|
Automated Decision Making
|
Automated Processing with Human Input
|
Automated Processing with Human Oversight
|
Automated Processing with Human Verification
|
Automation of Processing
|
Completely Manual Processing
|
Data Source
|
Data Subject Scale
|
Data Volume
|
Evaluation and Scoring
|
Fully Automated Processing
|
Geographic Coverage
|
GlobalScale
|
HugeDataVolume
|
HugeScaleOfDataSubjects
|
Human Involvement
|
Innovative Use of New Technologies
|
LargeDataVolume
|
LargeScaleOfDataSubjects
|
Large Scale Processing
|
LocalEnvironmentScale
|
LocalityScale
|
MediumDataVolume
|
MediumScaleOfDataSubjects
|
MultiNationalScale
|
NationalScale
|
NearlyGlobalScale
|
Non-Public Data Source
|
Partially Automated Processing
|
Processing Context
|
Public Data Source
|
RegionalScale
|
Scale
|
SingularDataVolume
|
SingularScaleOfDataSubjects
|
SmallDataVolume
|
SmallScaleOfDataSubjects
|
SporadicDataVolume
|
SporadicScaleOfDataSubjects
|
Storage Condition
|
Storage Deletion
|
Storage Duration
|
Storage Location
|
Storage Restoration
|
Systematic Monitoring
IRI | `https://w3id.org/dpv#AlgorithmicLogic` |
Term: | AlgorithmicLogic |
Definition: | The algorithmic logic applied or used |
SubType of: | dpv:AutomationOfProcessing |
Note: | Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. |
Created: | |
Modified: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#AutomatedDecisionMaking` |
Term: | AutomatedDecisionMaking |
Definition: | Processing that involves automated decision making |
SubType of: | dpv:AutomationOfProcessing |
Note: | Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) |
Source: | GDPR Art.4-2 |
Created: | |
Modified: | |
Contributor(s): | Harshvardhan J. Pandit, Piero Bonatti |
IRI | `https://w3id.org/dpv#AutomatedProcessingWithHumanInput` |
Term: | AutomatedProcessingWithHumanInput |
Definition: | Processing that is automated and involves inputs by Humans |
SubType of: | dpv:AutomationOfProcessing |
Note: | For example, an algorithm that takes inputs from humans and performs operations based on them |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#AutomatedProcessingWithHumanOversight` |
Term: | AutomatedProcessingWithHumanOversight |
Definition: | Processing that is automated and involves oversight by Humans |
SubType of: | dpv:AutomationOfProcessing |
Note: | For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#AutomatedProcessingWithHumanVerification` |
Term: | AutomatedProcessingWithHumanVerification |
Definition: | Processing that is automated and involves verification of outputs by Humans |
SubType of: | dpv:AutomationOfProcessing |
Note: | For example, a human verifying outputs of an algorithm for correctness or impact to individuals |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#AutomationOfProcessing` |
Term: | AutomationOfProcessing |
Definition: | Contextual information about the degree of automation and human involvement associated with Processing |
SubType of: | dpv:ProcessingContext |
Note: | It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#CompletelyManualProcessing` |
Term: | CompletelyManualProcessing |
Definition: | Processing that is completely un-automated or fully manual |
SubType of: | dpv:AutomationOfProcessing |
Note: | For example, a human performing some processing operation |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#DataSource` |
Term: | DataSource |
Definition: | The source or origin of data |
SubType of: | dpv:ProcessingContext |
Note: | Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#DataSubjectScale` |
Term: | DataSubjectScale |
Definition: | Scale of Data Subject(s) |
SubType of: | dpv:Scale |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit, Rana Saniei |
IRI | `https://w3id.org/dpv#DataVolume` |
Term: | DataVolume |
Definition: | Volume or Scale of Data |
SubType of: | dpv:Scale |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit, Rana Saniei |
IRI | `https://w3id.org/dpv#EvaluationScoring` |
Term: | EvaluationScoring |
Definition: | Processing that involves evaluation and scoring of individuals |
SubType of: | dpv:ProcessingContext |
Source: | GDPR Art.4-2 |
Created: | |
Contributor(s): | Harshvardhan J. Pandit, Piero Bonatti |
IRI | `https://w3id.org/dpv#FullyAutomatedProcessing` |
Term: | FullyAutomatedProcessing |
Definition: | Processing that is fully automated |
SubType of: | dpv:AutomationOfProcessing |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#GeographicCoverage` |
Term: | GeographicCoverage |
Definition: | Indicate of scale in terms of geographic coverage |
SubType of: | dpv:Scale |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#GlobalScale` |
Term: | GlobalScale |
Definition: | Geographic coverage spanning the entire globe |
SubType of: | dpv:GeographicCoverage |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#HugeDataVolume` |
Term: | HugeDataVolume |
Definition: | Data volume that is considered huge or more than large within the context |
SubType of: | dpv:DataVolume |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#HugeScaleOfDataSubjects` |
Term: | HugeScaleOfDataSubjects |
Definition: | Scale of data subjects considered huge or more than large within the context |
SubType of: | dpv:DataSubjectScale |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#HumanInvolvement` |
Term: | HumanInvolvement |
Definition: | The involvement of humans in specified context |
SubType of: | dpv:AutomationOfProcessing |
Note: | Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. |
Created: | |
Modified: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#InnovativeUseOfNewTechnologies` |
Term: | InnovativeUseOfNewTechnologies |
Definition: | Processing that involves use of innovative and new technologies |
SubType of: | dpv:ProcessingContext |
Source: | GDPR Art.4-2 |
Created: | |
Contributor(s): | Harshvardhan J. Pandit, Piero Bonatti |
IRI | `https://w3id.org/dpv#LargeDataVolume` |
Term: | LargeDataVolume |
Definition: | Data volume that is considered large within the context |
SubType of: | dpv:DataVolume |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#LargeScaleOfDataSubjects` |
Term: | LargeScaleOfDataSubjects |
Definition: | Scale of data subjects considered large within the context |
SubType of: | dpv:DataSubjectScale |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#LargeScaleProcessing` |
Term: | LargeScaleProcessing |
Definition: | Processing that takes place at large scales |
SubType of: | dpv:ProcessingContext |
Source: | GDPR Art.4-2 |
Created: | |
Contributor(s): | Harshvardhan J. Pandit, Piero Bonatti |
IRI | `https://w3id.org/dpv#LocalEnvironmentScale` |
Term: | LocalEnvironmentScale |
Definition: | Geographic coverage spanning a specific environment within the locality |
SubType of: | dpv:GeographicCoverage |
Note: | For example, geographic scale of an event take place in a specific building or room |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#LocalityScale` |
Term: | LocalityScale |
Definition: | Geographic coverage spanning a specific locality |
SubType of: | dpv:GeographicCoverage |
Note: | For example, geographic scale of a city or an area within a city |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#MediumDataVolume` |
Term: | MediumDataVolume |
Definition: | Data volume that is considered medium i.e. neither large nor small within the context |
SubType of: | dpv:DataVolume |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#MediumScaleOfDataSubjects` |
Term: | MediumScaleOfDataSubjects |
Definition: | Scale of data subjects considered medium i.e. neither large nor small within the context |
SubType of: | dpv:DataSubjectScale |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#MultiNationalScale` |
Term: | MultiNationalScale |
Definition: | Geographic coverage spanning multiple nations |
SubType of: | dpv:GeographicCoverage |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#NationalScale` |
Term: | NationalScale |
Definition: | Geographic coverage spanning a nation |
SubType of: | dpv:GeographicCoverage |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#NearlyGlobalScale` |
Term: | NearlyGlobalScale |
Definition: | Geographic coverage nearly spanning the entire globe |
SubType of: | dpv:GeographicCoverage |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#NonPublicDataSource` |
Term: | NonPublicDataSource |
Definition: | A source of data that is not publicly accessible or available |
SubType of: | dpv:DataSource |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#PartiallyAutomatedProcessing` |
Term: | PartiallyAutomatedProcessing |
Definition: | Processing that is partially automated or semi-automated |
SubType of: | dpv:AutomationOfProcessing |
Note: | For example, a series of distinct processing operations that are automated individually or have some human involvement |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#ProcessingContext` |
Term: | ProcessingContext |
Definition: | Context or conditions within which processing takes place |
SubType of: | dpv:Context |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#PublicDataSource` |
Term: | PublicDataSource |
Definition: | A source of data that is publicly accessible or available |
SubType of: | dpv:DataSource |
Note: | The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. |
Created: | |
Contributor(s): | Beatriz Esteves, Georg P Krog, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
IRI | `https://w3id.org/dpv#RegionalScale` |
Term: | RegionalScale |
Definition: | Geographic coverage spanning a specific region or regions |
SubType of: | dpv:GeographicCoverage |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Scale` |
Term: | Scale |
Definition: | A measurement along some dimension |
SubType of: | dpv:ProcessingContext |
Note: | Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit, Rana Saniei |
IRI | `https://w3id.org/dpv#SingularDataVolume` |
Term: | SingularDataVolume |
Definition: | Data volume that is considered singular i.e. a specific instance or single item |
SubType of: | dpv:DataVolume |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#SingularScaleOfDataSubjects` |
Term: | SingularScaleOfDataSubjects |
Definition: | Scale of data subjects considered singular i.e. a specific data subject |
SubType of: | dpv:DataSubjectScale |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#SmallDataVolume` |
Term: | SmallDataVolume |
Definition: | Data volume that is considered small or limited within the context |
SubType of: | dpv:DataVolume |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#SmallScaleOfDataSubjects` |
Term: | SmallScaleOfDataSubjects |
Definition: | Scale of data subjects considered small or limited within the context |
SubType of: | dpv:DataSubjectScale |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#SporadicDataVolume` |
Term: | SporadicDataVolume |
Definition: | Data volume that is considered sporadic or sparse within the context |
SubType of: | dpv:DataVolume |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#SporadicScaleOfDataSubjects` |
Term: | SporadicScaleOfDataSubjects |
Definition: | Scale of data subjects considered sporadic or sparse within the context |
SubType of: | dpv:DataSubjectScale |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#StorageCondition` |
Term: | StorageCondition |
Definition: | Conditions required or followed regarding storage of data |
SubType of: | dpv:ProcessingContext |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#StorageDeletion` |
Term: | StorageDeletion |
Definition: | Deletion or Erasure of data including any deletion guarantees |
SubType of: | dpv:StorageCondition |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#StorageDuration` |
Term: | StorageDuration |
Definition: | Duration or temporal limitation on storage of personal data |
SubType of: | dpv:Duration, dpv:StorageCondition |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#StorageLocation` |
Term: | StorageLocation |
Definition: | Location or geospatial scope where the data is stored |
SubType of: | dpv:Location, dpv:StorageCondition |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#StorageRestoration` |
Term: | StorageRestoration |
Definition: | Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved |
SubType of: | dpv:StorageCondition |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#SystematicMonitoring` |
Term: | SystematicMonitoring |
Definition: | Processing that involves systematic monitoring of individuals |
SubType of: | dpv:ProcessingContext |
Source: | GDPR Art.4-2 |
Created: | |
Contributor(s): | Harshvardhan J. Pandit, Piero Bonatti |
has algorithmic logic
|
has data source
|
has scale
|
has storage
|
is implemented using technology
|
IRI | `https://w3id.org/dpv#hasAlgorithmicLogic` |
Term: | hasAlgorithmicLogic |
Description: | Indicates the logic used in processing such as for automated decision making |
Created: | |
Contributor(s): | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#hasDataSource` |
Term: | hasDataSource |
Description: | Indicates the source or origin of data being processed |
Created: | |
Contributor(s): | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#hasScale` |
Term: | hasScale |
Description: | Indicates the scale of specified concept |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#hasStorage` |
Term: | hasStorage |
Description: | Indicates information about storage condition |
Source: | SPECIAL Project |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#isImplementedUsingTechnology` |
Term: | isImplementedUsingTechnology |
Description: | Indicates implementation details such as technologies or processes |
Created: | |
Contributor(s): | Beatriz Esteves, Harshvardhan J. Pandit, Julian Flake, Paul Ryan |
Benefit
|
Consequence
|
Consequence as Side-Effect
|
Consequence of Failure
|
Consequence of Success
|
Damage
|
Detriment
|
Harm
|
Impact
|
Material Damage
|
Non-Material Damage
|
Risk
|
Risk Management Procedure
|
Risk Mitigation Measure
IRI | `https://w3id.org/dpv#Benefit` |
Term: | Benefit |
Definition: | Impact(s) that acts as or causes benefits |
SubType of: | dpv:Impact |
Created: | |
Contributor(s): | Axel Polleres, Beatriz Esteves, Fajar Ekaputra, Georg P Krog, Harshvardhan J. Pandit, Julian Flake |
IRI | `https://w3id.org/dpv#Consequence` |
Term: | Consequence |
Definition: | The consequence(s) possible or arising from specified context |
SubType of: | dpv:Context |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#ConsequenceAsSideEffect` |
Term: | ConsequenceAsSideEffect |
Definition: | The consequence(s) possible or arising as a side-effect of specified context |
SubType of: | dpv:Consequence |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#ConsequenceOfFailure` |
Term: | ConsequenceOfFailure |
Definition: | The consequence(s) possible or arising from failure of specified context |
SubType of: | dpv:Consequence |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#ConsequenceOfSuccess` |
Term: | ConsequenceOfSuccess |
Definition: | The consequence(s) possible or arising from success of specified context |
SubType of: | dpv:Consequence |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Damage` |
Term: | Damage |
Definition: | Impact that acts as or causes damages |
SubType of: | dpv:Impact |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Detriment` |
Term: | Detriment |
Definition: | Impact that acts as or causes detriments |
SubType of: | dpv:Impact |
Created: | |
Contributor(s): | Beatriz Esteves, Fajar Ekaputra, Georg P Krog, Harshvardhan J. Pandit, Julian Flake |
IRI | `https://w3id.org/dpv#Harm` |
Term: | Harm |
Definition: | Impact that acts as or causes harms |
SubType of: | dpv:Impact |
Created: | |
Contributor(s): | Beatriz Esteves, Fajar Ekaputra, Georg P Krog, Harshvardhan J. Pandit, Julian Flake |
IRI | `https://w3id.org/dpv#Impact` |
Term: | Impact |
Definition: | The impact(s) possible or arising as a consequence from specified context |
SubType of: | dpv:Consequence |
Note: | Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments |
Created: | |
Contributor(s): | Beatriz Esteves, Fajar Ekaputra, Georg P Krog, Harshvardhan J. Pandit, Julian Flake |
IRI | `https://w3id.org/dpv#MaterialDamage` |
Term: | MaterialDamage |
Definition: | Impact that acts as or causes material damages |
SubType of: | dpv:Damage |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#NonMaterialDamage` |
Term: | NonMaterialDamage |
Definition: | Impact that acts as or causes non-material damages |
SubType of: | dpv:Damage |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Risk` |
Term: | Risk |
Definition: | A risk or possibility or uncertainty of negative effects, impacts, or consequences. |
Note: | Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#RiskManagementProcedure` |
Term: | RiskManagementProcedure |
Definition: | Risk management refers to a coordinated set of activities and methods that is used to direct an organization and to control the many risks that can affect its ability to achieve objectives. The term risk management also refers to the programme that is used to manage risk. This programme includes risk management principles, a risk management framework, and a risk management process. |
SubType of: | dpv:OrganisationalMeasure |
Note: | Data Protection Impact Assessments as per GDPR art 35, other Privacy Impact Assessments, threat severity assessment https://www.cnil.fr/en/privacy-impact-assessment-pia |
Source: | ISO 31000 |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#RiskMitigationMeasure` |
Term: | RiskMitigationMeasure |
Definition: | Measures intended to mitigate, minimise, or prevent risk. |
SubType of: | dpv:TechnicalOrganisationalMeasure |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
has consequence
|
has impact
|
has impact on
|
has risk
|
is mitigated by measure
|
mitigates risk
|
IRI | `https://w3id.org/dpv#hasConsequence` |
Term: | hasConsequence |
Description: | Indicates consenquence(s) possible or arising from specified concept |
Created: | |
Contributor(s): | Beatriz Esteves, Fajar Ekaputra, Georg P Krog, Harshvardhan J. Pandit, Julian Flake |
IRI | `https://w3id.org/dpv#hasImpact` |
Term: | hasImpact |
Description: | Indicates impact(s) possible or arising as consequences from specified concept |
Created: | |
Contributor(s): | Beatriz Esteves, Fajar Ekaputra, Georg P Krog, Harshvardhan J. Pandit, Julian Flake |
IRI | `https://w3id.org/dpv#hasImpactOn` |
Term: | hasImpactOn |
Description: | Indicates the thing (e.g. plan, process, or entity) affected by an impact |
Created: | |
Contributor(s): | Beatriz Esteves, Fajar Ekaputra, Georg P Krog, Harshvardhan J. Pandit, Julian Flake |
IRI | `https://w3id.org/dpv#hasRisk` |
Term: | hasRisk |
Description: | Indicates applicability of Risk for this concept |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#isMitigatedByMeasure` |
Term: | isMitigatedByMeasure |
Description: | Indicate a risk is mitigated by specified measure |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#mitigatesRisk` |
Term: | mitigatesRisk |
Description: | Indicates risks mitigated by this concept |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
Cloud Location
|
Country
|
Decentralised Locations
|
EconomicUnion
|
Federated Locations
|
Fixed Location
|
Fixed Multiple Locations
|
Fixed Singular Location
|
Law
|
Local Location
|
Location
|
Location Fixture
|
Location Locality
|
Random Location
|
Region
|
Remote Location
|
SupraNationalUnion
|
Third Country
|
Variable Location
|
Within Device
IRI | `https://w3id.org/dpv#CloudLocation` |
Term: | CloudLocation |
Definition: | Location that is in the 'cloud' i.e. a logical location operated over the internet |
SubType of: | dpv:RemoteLocation |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Country` |
Term: | Country |
Definition: | A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas |
SubType of: | dpv:Location |
Note: | The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#DecentralisedLocations` |
Term: | DecentralisedLocations |
Definition: | Location that is spread across multiple separate areas with no distinction between their importance |
SubType of: | dpv:LocationFixture |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#EconomicUnion` |
Term: | EconomicUnion |
Definition: | A political union of two or more countries based on economic or trade agreements |
SubType of: | dpv:Location |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#FederatedLocations` |
Term: | FederatedLocations |
Definition: | Location that is federated across multiple separate areas with designation of a primary or central location |
SubType of: | dpv:LocationFixture |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#FixedLocation` |
Term: | FixedLocation |
Definition: | Location that is fixed i.e. known to occur at a specific place |
SubType of: | dpv:LocationFixture |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#FixedMultipleLocations` |
Term: | FixedMultipleLocations |
Definition: | Location that is fixed with multiple places e.g. multiple cities |
SubType of: | dpv:FixedLocation |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#FixedSingularLocation` |
Term: | FixedSingularLocation |
Definition: | Location that is fixed at a specific place e.g. a city |
SubType of: | dpv:FixedLocation |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Law` |
Term: | Law |
Definition: | A law is a set of rules created by government or authorities |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#LocalLocation` |
Term: | LocalLocation |
Definition: | Location is local |
SubType of: | dpv:LocationLocality |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Location` |
Term: | Location |
Definition: | A location is a position, site, or area where something is located |
Note: | Location may be geographic, physical, or virtual. |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#LocationFixture` |
Term: | LocationFixture |
Definition: | The fixture of location refers to whether the location is fixed |
SubType of: | dpv:Concept |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#LocationLocality` |
Term: | LocationLocality |
Definition: | Locality refers to whether the specified location is local within some context, e.g. for the user |
SubType of: | dpv:Concept |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#RandomLocation` |
Term: | RandomLocation |
Definition: | Location that is random or unknown |
SubType of: | dpv:LocationFixture |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Region` |
Term: | Region |
Definition: | A region is an area or site that is considered a location |
SubType of: | dpv:Location |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#RemoteLocation` |
Term: | RemoteLocation |
Definition: | Location is remote i.e. not local |
SubType of: | dpv:LocationLocality |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#SupraNationalUnion` |
Term: | SupraNationalUnion |
Definition: | A political union of two or more countries with an establishment of common authority |
SubType of: | dpv:Location |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#ThirdCountry` |
Term: | ThirdCountry |
Definition: | Represents a country outside applicable or compatible jurisdiction as outlined in law |
SubType of: | dpv:Country |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#VariableLocation` |
Term: | VariableLocation |
Definition: | Location that is known but is variable e.g. somewhere within a given area |
SubType of: | dpv:LocationFixture |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#WithinDevice` |
Term: | WithinDevice |
Definition: | Location is local and entirely within a device or environment |
SubType of: | dpv:LocalLocation |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
has applicable law
|
has country
|
has jurisdiction
|
has location
|
has third country
|
IRI | `https://w3id.org/dpv#hasApplicableLaw` |
Term: | hasApplicableLaw |
Description: | Indicates applicability of a Law |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#hasCountry` |
Term: | hasCountry |
Description: | Indicates applicability of specified country |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#hasJurisdiction` |
Term: | hasJurisdiction |
Description: | Indicates applicability of specified jurisdiction |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#hasLocation` |
Term: | hasLocation |
Description: | Indicates information about location |
Source: | SPECIAL Project |
Created: | |
Contributor(s): | Axel Polleres, Harshvardhan J. Pandit, Mark Lizar, Rob Brennan |
IRI | `https://w3id.org/dpv#hasThirdCountry` |
Term: | hasThirdCountry |
Description: | Indicates applicability or relevance of a 'third country' |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit |
Consent
|
Contract
|
Contract Performance
|
Data Transfer Legal Basis
|
Enter Into Contract
|
Legal Basis
|
Legal Obligation
|
Legitimate Interest
|
Legitimate Interest of Controller
|
Legitimate Interest of Third Party
|
Official Authority of Controller
|
Public Interest
|
Vital Interest
|
Vital Interest of Data Subject
|
Vital Interest of Natural Person
IRI | `https://w3id.org/dpv#Consent` |
Term: | Consent |
Definition: | Consent of the Data Subject for specified processing |
SubType of: | dpv:LegalBasis |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#Contract` |
Term: | Contract |
Definition: | Creation, completion, fulfilment, or performance of a contract involving specified processing |
SubType of: | dpv:LegalAgreement, dpv:LegalBasis |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#ContractPerformance` |
Term: | ContractPerformance |
Definition: | Fulfilment or performance of a contract involving specified processing |
SubType of: | dpv:Contract |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#DataTransferLegalBasis` |
Term: | DataTransferLegalBasis |
Definition: | Specific or special categories and instances of legal basis intended for justifying data transfers |
SubType of: | dpv:LegalBasis |
Created: | |
Contributor(s): | David Hickey, Georg P Krogg |
IRI | `https://w3id.org/dpv#EnterIntoContract` |
Term: | EnterIntoContract |
Definition: | Processing necessary to enter into contract |
SubType of: | dpv:Contract |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#LegalBasis` |
Term: | LegalBasis |
Definition: | The Legal basis used to justify processing of personal data |
Note: | Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. |
Created: | |
Modified: | |
Contributor(s): | Axel Polleres, Javier Fernández |
IRI | `https://w3id.org/dpv#LegalObligation` |
Term: | LegalObligation |
Definition: | Legal Obligation to conduct the specified processing |
SubType of: | dpv:LegalBasis |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#LegitimateInterest` |
Term: | LegitimateInterest |
Definition: | Legitimate Interests of a Party as justification for specified processing |
SubType of: | dpv:LegalBasis |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#LegitimateInterestOfController` |
Term: | LegitimateInterestOfController |
Definition: | Legitimate Interests of a Data Controller in conducting specified processing |
SubType of: | dpv:LegitimateInterest |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#LegitimateInterestOfThirdParty` |
Term: | LegitimateInterestOfThirdParty |
Definition: | Legitimate Interests of a Third Party in conducting specified processing |
SubType of: | dpv:LegitimateInterest |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#OfficialAuthorityOfController` |
Term: | OfficialAuthorityOfController |
Definition: | Processing necessary or authorised through the official authority granted to or vested in the Data Controller |
SubType of: | dpv:LegalBasis |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#PublicInterest` |
Term: | PublicInterest |
Definition: | Processing is necessary or beneficial for interest of the public or society at large |
SubType of: | dpv:LegalBasis |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#VitalInterest` |
Term: | VitalInterest |
Definition: | Processing is necessary or required to protect vital interests of a data subject or other natural person |
SubType of: | dpv:LegalBasis |
Created: | |
Contributor(s): | Harshvardhan J. Pandit |
IRI | `https://w3id.org/dpv#VitalInterestOfDataSubject` |
Term: | VitalInterestOfDataSubject |
Definition: | Processing is necessary or required to protect vital interests of a data subject |
SubType of: | dpv:VitalInterestOfNaturalPerson |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#VitalInterestOfNaturalPerson` |
Term: | VitalInterestOfNaturalPerson |
Definition: | Processing is necessary or required to protect vital interests of a natural person |
SubType of: | dpv:VitalInterest |
Created: | |
Contributor(s): | Georg P Krog, Harshvardhan J. Pandit, Paul Ryan |
IRI | `https://w3id.org/dpv#hasLegalBasis` |
Term: | hasLegalBasis |
Description: | Indicates use or applicability of a Legal Basis |
Created: | |
Contributor(s): | Axel Polleres, Javier Fernández |
has consent notice
|
has expiry
|
has expiry condition
|
has expiry time
|
has provision by
|
has provision by justification
|
has provision method
|
has provision time
|
has withdrawal by
|
has withdrawal by justification
|
has withdrawal method
|
has withdrawal time
|
is explicit
|
IRI | `https://w3id.org/dpv#hasConsentNotice` |
Term: | hasConsentNotice |
Description: | Specifies the notice provided in context of consent |
Created: | |
Contributor(s): | Bud Bruegger, Harshvardhan J. Pandit, Mark Lizar |
IRI | `https://w3id.org/dpv#hasExpiry` |
Term: | hasExpiry |
Description: | Generic property specifying when or under which condition(s) the consent will expire |
Created: | |
Contributor(s): | Bud Bruegger, Harshvardhan J. Pandit, Mark Lizar |
IRI | `https://w3id.org/dpv#hasExpiryCondition` |
Term: | hasExpiryCondition |
Description: | Specifies the condition or event that determines the expiry of consent |
Created: | |
Contributor(s): | Bud Bruegger, Harshvardhan J. Pandit, Mark Lizar |
IRI | `https://w3id.org/dpv#hasExpiryTime` |
Term: | hasExpiryTime |
Description: | Specifies the expiry time or duration for consent |
Created: | |
Contributor(s): | Bud Bruegger, Harshvardhan J. Pandit, Mark Lizar |
IRI | `https://w3id.org/dpv#hasProvisionBy` |
Term: | hasProvisionBy |
Description: | Specifies the entity that provisioned or provided consent |
Created: | |
Contributor(s): | Bud Bruegger, Harshvardhan J. Pandit, Mark Lizar |
IRI | `https://w3id.org/dpv#hasProvisionByJustification` |
Term: | hasProvisionByJustification |
Description: | Specifies the justification for entity providing consent |
Created: | |
Contributor(s): | Bud Bruegger, Harshvardhan J. Pandit, Mark Lizar |
IRI | `https://w3id.org/dpv#hasProvisionMethod` |
Term: | hasProvisionMethod |
Description: | Specifies the method by which consent was provisioned or provided |
Created: | |
Contributor(s): | Bud Bruegger, Harshvardhan J. Pandit, Mark Lizar |
IRI | `https://w3id.org/dpv#hasProvisionTime` |
Term: | hasProvisionTime |
Description: | Specifies the instant in time when consent was given |
Created: | |
Contributor(s): | Bud Bruegger, Harshvardhan J. Pandit, Mark Lizar |
IRI | `https://w3id.org/dpv#hasWithdrawalBy` |
Term: | hasWithdrawalBy |
Description: | Specifies the entity that withdrew consent |
Created: | |
Contributor(s): | Bud Bruegger, Harshvardhan J. Pandit, Mark Lizar |
IRI | `https://w3id.org/dpv#hasWithdrawalByJustification` |
Term: | hasWithdrawalByJustification |
Description: | Specifies the justification for entity withdrawing consent |
Created: | |
Contributor(s): | Bud Bruegger, Harshvardhan J. Pandit, Mark Lizar |
IRI | `https://w3id.org/dpv#hasWithdrawalMethod` |
Term: | hasWithdrawalMethod |
Description: | Specifries the method by which consent can be/has been withdrawn |
Created: | |
Contributor(s): | Bud Bruegger, Harshvardhan J. Pandit, Mark Lizar |
IRI | `https://w3id.org/dpv#hasWithdrawalTime` |
Term: | hasWithdrawalTime |
Description: | Specifies the instant in time when consent was withdrawn |
Created: | |
Contributor(s): | Bud Bruegger, Harshvardhan J. Pandit, Mark Lizar |
IRI | `https://w3id.org/dpv#isExplicit` |
Term: | isExplicit |
Description: | Specifies consent is 'explicit' |
Created: | |
Contributor(s): | Bud Bruegger, Harshvardhan J. Pandit, Mark Lizar |
The following terms have been proposed for inclusion, and are under discussion. They are provided here for illustrative purposes and should not be considered as part of DPV.
personal_dataThe table provides an overview of the expression of concepts across the three DPV serialisations. These may be expanded in the future, including to non-semantic-web serialisations.
Concept | [[DPV]] | [[DPV-SKOS]] | [[DPV-OWL]] |
---|---|---|---|
Concept | dpv:Concept
| skos:Concept |
owl:Class |
is subtype of | dpv:isSubTypeOf
| skos:broaderTransitive |
owl:subClassOf |
is instance of | dpv:isInstanceOf
| rdf:type |
rdf:type |
has concept | dpv:Relation
| rdf:Property |
owl:ObjectProperty |
relationship domain | dpv:domain
| rdfs:domain |
rdfs:domain |
relationship range | dpv:range
| rdfs:range |
rdfs:range |